Search jobs > Pleasanton, CA > Product security engineer

Senior Product Security Engineer

Medallia, Inc.
Pleasanton, California, US
$121.4K-$171K a year
Full-time

Overview

Scroll down the page to see all associated job requirements, and any responsibilities successful candidates can expect.

Medallia is the pioneer and market leader in Experience Management. Our award-winning SaaS platform, Medallia Experience Cloud, leads the market in the understanding and management of experience for candidates, customers, employees, patients, citizens and residents.

We are more than a software company. We want to be known as a company that does the right thing, no matter the challenge or controversy.

We are committed to creating a culture that values every person and every experience. Individual life experiences shape the way we interact with the world, which is why we encourage people to bring their whole selves to work each day.

The strength of our global workforce is the most significant contributor to our success.

We believe : Every Experience Matters. Talent is Everywhere. All Belong Here.

At Medallia, we hire the whole person.

The Role and Team

At Medallia, the Product Security team's mission is to build customer trust in Medallia's products by setting the standards and principles for secure development and validating our security through continuous assessment.

This Product Security role is a key role to maturing our security program within the development lifecycle of our product portfolio and offers tremendous growth opportunities at a security conscious company on a high growth trajectory.

As Medallia becomes a trusted partner to organizations across the globe and spanning several industry verticals, it is more important than ever that we continue to stay a step ahead in securing our applications, services and data.

The Senior Product Security Engineer role will work closely with our global engineering teams and ensure that we build secure and robust software in the world of SecDevOps and Agile.

We are looking for a candidate who is passionate about security, has a strong technical background and loves creating innovative solutions to challenging problems.

Our Engineering Culture :

  • We don't expect to be perfect, but we are always proactively seeking out ways to help ourselves and our teams to minimize pain points within our infrastructure and code base.
  • We love technology and follow the latest technologies and sharing what we learn.
  • We are not afraid of failing when we are experimenting with different technologies, development methodologies, and toolings.
  • We build strong relationships with team members around the globe and are not afraid to challenge our team members and peers on enforcing good habits and best practices.

Some High-level Areas We're Investing In Include :

  • Implementing RASP(Runtime Application Self-Protection) for all Medallia products.
  • Scale proactive security controls to new environments (e.g. acquisitions).
  • Application Security posture management ASPM .
  • API Security.

Responsibilities

  • Perform application security assessments including architecture review, threat modeling, code review and penetration testing, Bug Bounty triaging on both web and mobile (iOS, Android, and React Native) platforms.
  • Assist and enable engineering teams to adopt secure development practices.
  • Provide software security advice to cross-functional teams including product, engineering, and services.
  • Create and refine the Security Champions Program to align with the Medallia's security goals and objectives.
  • Extensive development experience to write automation scripts, conduct in-depth code reviews, identify and address security vulnerabilities, and integrate security features into the application lifecycle.
  • Work closely with engineering and product teams to drive security issues to resolution.
  • Develop and mature software security guidance including training materials, best practices, secure development standards.
  • Automate security testing at scale by building and implementing static SAST , dynamic analysis tools DAST , SCA, and integrating security into the software development lifecycle using CI / CD process.
  • Employ knowledge and deep understanding of the threat landscape, SaaS industry, and customer feedback to drive the pipeline of impactful security features.

Qualifications

Minimum Qualifications :

  • 4 years of experience with software security assessments and remediation in Java (or other object-oriented languages).
  • Demonstrated experience in at least two of the following areas : architecture review / threat modeling, penetration testing, and static code analysis automation.
  • Demonstrated experience with tools and technologies used throughout secure SDLC (e.g., Checkmarx, Fortify SCA, Coverity, AppScan Standard / Enterprise, WebInspect, Netsparker, Burp Suite, Nessus, etc.).
  • Have set-up or supported bug bounty programs.
  • Advocated for security within teams by clearly articulating security risks and mitigation strategies, ensuring that security considerations are prioritized in product development and operational processes.
  • Developed comprehensive security documentation, including threat models, security coding practices. Ensured documentation was clear, accurate, and useful for both technical and non-technical stakeholders.

Preferred Qualifications :

  • 5+ years of experience with software security assessments and remediation in Java (or other object-oriented languages).
  • Independent problem-solving capabilities and excellent communication skills.
  • Drive to take ownership of projects and drive resolution without close supervision.
  • Proven ability to work collaboratively across and within teams.
  • CISSP or CSSLP certification.
  • Knowledge of OSS scanning tools like Black Duck, SRC : CLR, Defensics, Snyk.
  • Knowledge of Node.js or any modern JS framework (such as React.js), or with native mobile development.
  • Knowledge of popular web development frameworks (AngularJS, React, Redux, Velocity, StringTemplate, jQuery, Jackson, THRIFT, etc.).
  • Proficiency with Python, Ruby, or other scripting languages.
  • Knowledge of microservices architecture and containers.
  • Experience working in a compliance-focused environment Knowledge of FedRAMP (Federal Risk Authorization Management Program) Knowledge of FISMA (Federal Information Systems Management Act).

Medallia is committed to equal pay and transparency. The annual base salary range for this position is $121,400 - $171,000 USD.

Please note that the salary range information provided is a general guideline and combines all of the distinct labor markets within the US.

It is uncommon for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on a variety of factors.

Medallia considers factors such as (but not limited to) scope and responsibilities of the position, candidate's work experience, candidate's work location, education / training, key skills, internal peer equity, external market data, as well as, market and business considerations when making compensation decisions.

Medallia also offers competitive health and wellness benefits, including but not limited to medical, dental, vision, 401(k), short term and long term disability, life and AD&D insurance, statutory leaves, paid parental leave, and paid holidays.

Benefits and eligibility may vary by location and role.

At Medallia, we celebrate diversity and recognize the value it brings to our customers and employees. Medallia is proud to be an equal opportunity workplace and is an affirmative action employer.

All qualified applicants will receive consideration for employment without regard to age, race, color, religion, sex, sexual orientation, gender identity, national origin, genetic information, disability, veteran status, or any other applicable status protected by state or local law.

Individuals with a disability who need an accommodation to apply please contact us at [email protected].

J-18808-Ljbffr

2 days ago
Related jobs
Promoted
10x Genomics Inc
Pleasanton, California

Our team is seeking a skilled and motivated Senior Security Engineer (IAM Identity Engineer) to own and enhance identity and access management systems, with a primary focus on maturing our Okta implementation and hardening our AWS Identity and Access Management configuration. You will be responsible...

PlanetArt
Pleasanton, California

PlanetArt is looking for a Senior Cloud Security Engineer to support the company’s Information Security. Cloud Security Monitoring: Implement and manage cloud-native security monitoring solutions, such as AWS CloudTrail, GuardDuty, Security Hub, and Azure Security Center. The Senior Cloud Security E...

Adobe
California
Remote

Are you passionate about delivering exceptional developer experiences with a shift-left approach? Adobe's application security team leads the charter of ensuring security is prioritized during product design. We identify security threats at Adobe scale and enable development teams to fix them before...

DSJ Global
CA, United States

Senior Product Development Engineer. A Medical Device client is seeking a highly skilled and experienced Senior Product Development Engineer with a strong background in design and R&D to join their dynamic team. Conduct feasibility studies and risk assessments to ensure product viability and safety....

LQDX
CA, United States

To fund our next stage of growth, the company has concluded a combined equity and initial government funding round of $10M USD, and is hiring a critical hand-on engineering role – Senior Product Development Engineer – to further develop our technology portfolio and integrate it into key customer pro...

Semtech
US, California

Semtech’s Product Security team is a group of passionate and talented security professionals tasked with supporting product development teams in the creation of high-quality products that are secure by design. The Product Security Engineer will assist in supporting Semtech’s Business Units with prod...

CyberSN
CA, United States

Our client is looking to hire a Senior Security Engineer to be the first security hire to join an engineering team. Senior or staff level experience in security engineering. You would be the first security hire to assist in implementing tools and technologies, creating POC’s and assisting with the o...

ImmunityBio
US California

The Senior Cyber Security Engineer will be part of the enterprise security organization and help implement, support, and maintain a proactive and stable IT environment as well as provide support to our business units. Assist with solutions and core security projects related to enterprise security an...

Branch Metrics
Remote - California, US
Remote

At least 5+ years experience as a Security Engineer focusing on application security, infrastructure security, or security operations. We are seeking an experienced, Senior Application Security Engineer reporting directly to the Head of Security. This important role will help develop and implement t...

PlanetArt
Pleasanton, California

PlanetArt is looking for a Senior Application Security Engineer to support the company’s Information Security department. The Senior Application Security Engineer is a vital role that helps to provide assurance for PlanetArt’s critical applications and securely enables business functions. Create and...