Overview

Senior Security Engineer Jobs in San Francisco – California – USA at Highnote

Title: Senior Security Engineer

Company: Highnote

Location: San Francisco – California – USA

Type: Remote/Work from Home

Category: IT/Tech, Security

About Highnote

Founded in 2020 by a team of leaders from Braintree, Pay Pal, and Lending Club, Highnote is an all in one card issuer processor and program management platform. We give digital-first organizations the

flexibility

to easily issue and process payment cards that accelerate business growth and profitability.

Weve raised $104M+ and grown our team to 100+ employees. Headquartered in San Francisco, weve managed to build one of the most advanced payments teams in the industry, with team members in 22+ US states.

Operating through our core values of customer obsession, executional excellence, intentional

inclusion

, were helping businesses grow for the future by creating the payment products demanded by tomorrow, with the ability to solve for use cases that dont exist yet.

We are fast-moving,

hands-on

, and strongly believe everyone deserves a seat at the table. We believe were unlocking incredible opportunities that can change the future of payments, as long as we have the right people to make it happen.

Job Description

We are looking for a Senior Security Engineer to lead the overall security efforts  is an opportunity to take all your prior security experience and learnings, work with

engineering leadership

and various teams to improve security, and most importantly, be an evangelist for security across the company. Ideal candidates should have similar experience with early-stage companies.

What youll be doing

Refine and execute the overall security strategy

Drive to and maintain security policies and processes

Own various compliance programs such as PCI-DSS, SOC1/2, and GDPROwn and drive application and web security initiatives, ensuring industry best practices

Serve as a security consultant in design discussions and reviews

Drive secure coding and SDLC initiatives

Manage penetration testing efforts and bug bounty programs

Evaluate various technologies for improving security defenses and monitoring

Integrate security controls across cloud-native and third-party tools

Own infrastructure and vendor security audits

Work with the infrastructure team on securing GCP, AWS, and On-Premise Colos Implementing security best practices across Kubernetes and Istio Own security incident response and related systems

What we are looking for7+ years of experience in information security space

Experience in leading the overall security efforts

Experience with

one or more scripting/programming languages

Experience with

cloud platforms, such as GCP or AWS Knowledge of cryptography, PKI, TLS, etc Familiarity with static and

dynamic

code analysis tools

Experience with

APIsAbility to work autonomously in a

fast-paced

and cross-functional environment

Bonus skills

Experience in the financial payments technology space

Experience with

Spring Boot, Kubernetes and Istio

Experience with

big data technologies, such as Big Query

Why Highnote?

Were a startup that allows for our employees to truly build from the ground up and impact every layer of our organization.

Were a team of payments obsessed individuals. While some of us come from the fintech world…

 

Upload your CV/resume or any other relevant file. Max. file size: 800 MB.

About Highnote