Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Product Security Engineer image - Rise Careers
Job details

Product Security Engineer

EarnIn is a pioneer of earned wage access, focused on building products for financial flexibility for those living paycheck to paycheck. They seek a Product Security Engineer with experience in securing cloud environments to join their team.

Skills

  • Security engineering
  • Code review
  • Application security
  • Cloud security
  • Financial services knowledge

Responsibilities

  • Perform security-focused code reviews.
  • Lead application security reviews and threat modeling.
  • Assist teams in addressing application security vulnerabilities.
  • Develop automated security testing.
  • Develop security training materials.

Education

  • MS or Bachelor in Computer Science or equivalent

Benefits

  • Equity
  • Health benefits
  • Diversity and inclusion programs
To read the complete job description, please click on the ‘Apply’ button
Earnin Glassdoor Company Review
4.3 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Earnin DE&I Review
4.6 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of Earnin
Earnin CEO photo
Ram Palaniappan
Approve of CEO

Average salary estimate

$188700 / YEARLY (est.)
min
max
$169800K
$207600K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Product Security Engineer, Earnin

At EarnIn, we are on the lookout for a passionate and skilled Product Security Engineer to join our vibrant team in Palo Alto. As one of the pioneers of earned wage access, we take pride in building products that empower our community members to access their earnings as they earn them, promoting financial flexibility without the hassle of fees or credit checks. In this role, you will dive into security engineering efforts, leading application security reviews, performing in-depth code reviews, and crafting automated security testing to endorse secure coding practices. If you possess a natural curiosity and a collaborative approach to problem-solving, this full-time position is just the challenge for you. You will work closely with various development teams, guiding them as a Subject Matter Expert in application security while also evolving our bug bounty program. With a competitive salary range of $169,800 - $207,600 plus equity and benefits, you’ll also be contributing to a growing organization with a bright future ahead. Join us at EarnIn, where our diverse team and inclusive culture spur innovation and forward-thinking solutions that help our community thrive.

Frequently Asked Questions (FAQs) for Product Security Engineer Role at Earnin
What are the responsibilities of a Product Security Engineer at EarnIn?

As a Product Security Engineer at EarnIn, your core responsibilities will include leading application security reviews and threat modeling, performing security-focused code reviews, and collaborating with teams to address application security vulnerabilities. You'll also play a pivotal role in developing automated security testing and delivering security training to internal development teams.

Join Rise to see the full answer
What qualifications do I need to become a Product Security Engineer at EarnIn?

To become a Product Security Engineer at EarnIn, candidates typically need a Bachelor's or Master's degree in Computer Science or a related field, alongside 5+ years of industry experience. Familiarity with security libraries, tools, and best practices, as well as a background in application security, is highly beneficial.

Join Rise to see the full answer
How does EarnIn support its Product Security Engineers?

EarnIn supports its Product Security Engineers by fostering a collaborative environment where you can continuously learn and grow. We provide resources for professional development, including access to third-party security tools and participation in a bug bounty program, thus enabling you to excel in your role.

Join Rise to see the full answer
What is the work culture like at EarnIn for a Product Security Engineer?

The work culture at EarnIn for a Product Security Engineer is dynamic and inclusive, emphasizing teamwork and innovation. We celebrate our diverse backgrounds and experiences, ensuring that all voices are heard and valued, which promotes a greater sense of belonging and creativity within the team.

Join Rise to see the full answer
What skills are crucial for a Product Security Engineer at EarnIn?

Key skills for a Product Security Engineer at EarnIn include strong analytical abilities, exceptional communication skills, hands-on experience in identifying security issues through code review, and familiarity with common security flaws. Additionally, programming skills in Python or Go are advantageous!

Join Rise to see the full answer
Does EarnIn offer remote work options for Product Security Engineers?

While the Product Security Engineer position at EarnIn is a hybrid role based in Palo Alto, we encourage a flexible work environment that accommodates the needs of our employees. This can allow for a mix of remote and in-office work to help you achieve the best work-life balance.

Join Rise to see the full answer
Why should I apply for the Product Security Engineer position at EarnIn?

Applying for the Product Security Engineer position at EarnIn means you will be joining a forward-thinking company that prioritizes financial flexibility for everyday people. With a focus on innovation and a culture that supports diversity, you will have the opportunity to make a profound impact while advancing your career in a thriving organization.

Join Rise to see the full answer
Common Interview Questions for Product Security Engineer
Can you explain your experience with security-focused code reviews?

Certainly! When answering this question, highlight specific projects where you've conducted security-focused code reviews. Be sure to mention the methodologies used, like static analysis tools, as well as any vulnerabilities you identified and addressed during your reviews.

Join Rise to see the full answer
What is your understanding of the OWASP Top 10 and how will you address these issues?

In your response, confidently discuss the OWASP Top 10, detailing specific vulnerabilities such as Cross-Site Scripting (XSS) or SQL Injection. Describe your proactive strategies to mitigate these risks within an application, emphasizing previous experiences where applicable.

Join Rise to see the full answer
How do you approach threat modeling in security engineering?

Explain your systematic process for threat modeling, which might include identifying assets, defining security requirements, and pinpointing potential threats. Discuss any tools you’ve used in the modeling process and outcomes from past engagements.

Join Rise to see the full answer
Describe a challenging security vulnerability you encountered and how you resolved it.

When responding, select a specific challenge, focusing on the context, the steps you took to identify and analyze the vulnerability, and the resolution process. Highlight collaboration with your team and the implementation of security controls to prevent recurrence.

Join Rise to see the full answer
What automated security testing tools do you have experience with?

List any automated security testing tools you have used in your previous roles, explaining how you implemented them and the benefits they provided to your security processes, especially concerning secure coding practices.

Join Rise to see the full answer
How do you stay updated with the latest security trends and vulnerabilities?

Mention various methods you utilize to keep abreast of the latest security trends, such as following reputable security blogs, attending conferences or webinars, and participating in online communities. Emphasize your commitment to continuous learning in the security domain.

Join Rise to see the full answer
Can you provide an example of how you collaborated with development teams to enhance security?

Discuss a specific instance where you partnered with development teams to integrate security measures early in the development lifecycle. Outline your strategy for fostering effective communication and facilitating security best practices among multiple stakeholders.

Join Rise to see the full answer
What is your experience with implementing or managing a bug bounty program?

Highlight your experience with a bug bounty program, describing your role in its implementation or management. Talk about the importance of community involvement in discovering vulnerabilities and how you ensure the program adds value to your organization.

Join Rise to see the full answer
What do you think is the biggest current challenge in product security today?

Reflect on common challenges in product security, such as the rapid evolution of technology or increasing cyber threats. Share your thoughts on how organizations can better tackle these challenges, illustrating your analytical thinking and strategic approaches.

Join Rise to see the full answer
Why do you want to work at EarnIn as a Product Security Engineer?

In your answer, confirm your passion for promoting financial flexibility and supporting a diverse community. Mention the innovative environment at EarnIn that resonates with you, explaining how your skills and values align with the company's mission.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 12 days ago
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
Photo of the Rise User
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
Photo of the Rise User
Passion for Exploration
Dare to be Different
Customer-Centric
Diversity of Opinions
Inclusive & Diverse
Photo of the Rise User
Posted 4 days ago
Photo of the Rise User
Posted 8 hours ago
Photo of the Rise User
Posted 7 days ago
Photo of the Rise User
OpenGov Remote No location specified
Posted 13 days ago
Photo of the Rise User
Posted 2 hours ago

Earnin’s mission is simple: we’re building a financial system that works for people. That means that we exist to create products centered on helping people rather than on maximizing profits or serving the interests of banks, corporations, or the v...

56 jobs
MATCH
Calculating your matching score...
BENEFITS & PERKS
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
SALARY RANGE
$169,800/yr - $207,600/yr
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
November 27, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!