Search jobs > San Francisco, CA > Security engineer application

Security Engineer, Application Security

Openai
San Francisco, California, US
Full-time

OpenAI

Introducing Sora : Creating video from text

Do you have the following skills, experience and drive to succeed in this role Find out below.

Security is at the foundation of OpenAI’s mission to ensure that artificial general intelligence benefits all of humanity.

The Security team protects OpenAI’s technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI.

Our Security team tenets include : prioritizing for impact, enabling researchers, preparing for future transformative technologies, and engaging a robust security culture.

About the Role

As a Security Engineer, Application Security you will be responsible for identifying and mitigating security vulnerabilities within software applications through building security tools, code reviews, penetration testing, and security assessments.

We’re looking for people who will work closely with development teams to ensure secure coding practices are integrated throughout the software development lifecycle, preventing security risks before they emerge.

You will also provide security guidance to developers and other stakeholders, fostering a culture of security awareness within the organization.

The role is preferred to be based in San Francisco, CA. We use a hybrid work model of 3 days in the office per week and offer relocation assistance to new employees.

In this role, you will :

  • Perform Security Assessments : Conduct regular security assessments, code reviews, and penetration testing to identify vulnerabilities in applications and software.
  • Develop and Implement Security Tools : Design, develop, and implement security tools, frameworks, and methodologies to protect applications against security threats.
  • Collaborate with Development Teams : Work closely with development teams to ensure security best practices are integrated throughout the software development lifecycle (SDLC), including secure coding guidelines.
  • Threat Modeling and Risk Assessment : Conduct threat modeling and risk assessments to proactively identify potential risks and develop mitigation strategies.
  • Vulnerability Management : Track, analyze, and manage vulnerabilities in applications, providing guidance and support for remediation efforts.
  • Incident Response Support : Assist in investigating, analyzing, and responding to security incidents related to applications, ensuring timely resolution and documentation of incidents.
  • Stay Current on Security Trends : Continuously stay updated on the latest security threats, vulnerabilities, and technologies to enhance security measures in applications.

You might thrive in this role if you :

  • Have extensive experience in information security, cybersecurity, or a related field, with a significant portion of that experience in leadership or management roles.
  • Possess a deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response.
  • Have experience in application security, software development, or related areas with a strong understanding of secure coding practices and application security frameworks.
  • Demonstrate proficiency in programming languages (such as Python, Java, C++, etc.), knowledge of security tools (e.g., Burp Suite, OWASP ZAP), and familiarity with security protocols and encryption methods.
  • Exhibit strong written and verbal communication skills, with the ability to explain complex security issues to both technical and non-technical audiences.

About OpenAI

OpenAI is an AI research and deployment company dedicated to ensuring that general-purpose artificial intelligence benefits all of humanity.

We push the boundaries of the capabilities of AI systems and seek to safely deploy them to the world through our products.

AI is an extremely powerful tool that must be created with safety and human needs at its core, and to achieve our mission, we must encompass and value the many different perspectives, voices, and experiences that form the full spectrum of humanity.

We are an equal opportunity employer and do not discriminate on the basis of race, religion, national origin, gender, sexual orientation, age, veteran status, disability or any other legally protected status.

For US Based Candidates : Pursuant to the San Francisco Fair Chance Ordinance, we will consider qualified applicants with arrest and conviction records.

We are committed to providing reasonable accommodations to applicants with disabilities, and requests can be made via this link.

At OpenAI, we believe artificial intelligence has the potential to help people solve immense global challenges, and we want the upside of AI to be widely shared.

Join us in shaping the future of technology.

J-18808-Ljbffr

6 days ago
Related jobs
Promoted
V2X
Point Mugu, California

We are looking for experienced engineers to manage engineering projects spanning a variety of security levels for a government program office. We bring 120 years of successful mission support to improve security, streamline logistics, and enhance readiness. Applies engineering principles to investig...

Promoted
Identify Security
San Francisco, California

We are seeking a highly skilled Staff Application Security Engineer with a strong background in cloud software service management and application security to join our dynamic team. Lead the application security processes including managing the existing security tools in the CI/CD pipelines, reviewin...

Promoted
InterEx Group
CA, United States

Develop and maintain security documentation, including policies, procedures, and reports on security incidents and risk mitigation measures. Monitor security events and anomalies in real-time using SIEM tools and respond to security breaches in a timely manner. Proven experience in security engineer...

Promoted
Cloud Security Services
San Francisco, California

Cloud Security Services is seeking experienced ForgeRock Engineers to join our team for a 6+ month assignment. Integrate ForgeRock products with various cloud platforms, ensuring seamless operation and security. ...

Promoted
Nextdoor
San Francisco, California

You will collaborate with engineers to establish secure-by-default practices and application security monitoring, striking a balance between "shift left" and "shift right" security approaches, while embedding security into fast-moving development processes. In the role of Applica...

Promoted
Salesforce
San Francisco, California

Salesforce has one of the best Information Security teams in the world and growing this piece of the business is a top priority! Trust and security are Salesforce’s number one value as a company. As a member of the Security Control Planes Team, you will be focused on protecting Salesforce assets fro...

Promoted
Google
San Francisco, California

As part of the Chronicle Security team, you will help customers and partners understand and solve security challenges, as well as transform and modernize security operations. We're looking for engineers who bring fresh ideas from all areas, including information retrieval, distributed computing, lar...

Promoted
Circle
San Francisco, California

Principal Security Engineer, Blockchain Security Overview. Work with the product management and software engineering teams during all phases of the SDLC to ensure that applications are designed and implemented securely. Influence the continuous improvement of the application security program. Bachel...

Promoted
Flexport
San Francisco, California

As a Security Engineer, Enterprise Infrastructure, you will be responsible for enabling visibility across our enterprise, deploying and managing commercial security tools, building integrations, automation and custom tools to bridge gaps, as well as building security capabilities into our enterprise...

Promoted
Mercury
San Francisco, California

At Mercury, we believe that good security is a journey rather than a destination, which is really another way of saying that security is an ongoing process and not a one-time task. That's why we need a Cloud Security Engineer. If you are considering sending an application, make sure to hit the apply...