Iterable

Staff Application Security Engineer

Iterable

Remote job description

Iterable is a cross-channel platform that powers unified customer experiences and empowers marketers to create, optimize and measure every interaction taking place throughout the customer journey. With Iterable, brands create individualized marketing touchpoints that earn engagement, solidify trust and galvanize loyal consumer-brand relationships.

Developed for the enterprise, Iterable is built from modern technologies that transform cloud, partner and tool-specific data into integrated, personalized engagements. No matter the audience size or degree of campaign sophistication, Iterable empowers brands to execute where it matters most—creating experiences and cultivating connections with over 2 billion people world-wide. Leading brands, like Zillow, DoorDash, Calm, Madison Reed, and Box, choose Iterable to power world-class customer experiences throughout the entire lifecycle.

Iterable's momentum grows daily and there has never been a more exciting time to join the team! We've been recognized as one of the Best Places to Work - SF for the past three years, one of the Best Places to Work in Colorado for the past two years, and were named as one of Colorado's Best Paying Companies. We've also been listed on Wealthfront's Career Launching Companies List for the past two years, rank sixth on the list of Top 25 Companies Where Women Want to Work and hold a top 20 spot among the SaaS 100.

We have a nationwide presence with offices in San Francisco, New York, and Denver, and London. As we scale, we continue to live by our core four, founding values - Trust, Growth Mindset, Balance, and Humility. To understand the Iterable story, explore our Culture and About Us page.

How you will make an impact:

Customers trust Iterable with sensitive information, expecting us to safeguard their data. Iterable's Security team leads a cross-functional effort across the company to ensure that all systems remain secure in support of Iterable's core values, and to provide assurance to our customers that we will be the good stewards of their valued data. The Security team actively leads the effort to build Iterable's security architecture in concert with other groups as they develop or launch new features and services. As Engineers, we believe in security through automation, our footprint spans across the entire company at all levels, from production to campus technology. You'll report directly to the Director of Security.

We aim to create a compelling, well-documented, and holistically monitored security program. We are looking for talented individuals to join our vibrant Engineering team to move the current state of security to the next level. Our vision is to not only improve application security but also to develop the necessary tooling to help the rest of the team (e.g., compliance) to collect and analyze data points with ease. To summarize, we want you to share and be a part of our grand plan!

One of our core values is growth mindset and Iterable is a company where everyone can grow. If this is a role that excites you, please apply as we value applicants for the skills they bring beyond a job description.

In this role you'll get to:

  • Promote and develop a more secure production service
  • Work with cutting edge technologies in a cloud-native environment
  • Perform manual and automated vulnerability assessments
  • Design and implement software components in support of building an advanced security posture
  • Contribute code to our internal applications and services to address vulnerabilities and evolve our codebases toward secure coding practices
  • Collaborate with Product and Engineering to balance security risk with product advancement
  • Respond to information security issues during each stage of a project's lifecycle
  • Engage with the security community at large to learn about and bring cutting edge best practice to Iterable's engineering program

We are looking for people who have:

  • Experience with Information Security issues
  • Experience with engineering and an operations background with software applications
  • Previous experience in contributing to security projects for at-scale computing environments
  • Experience successfully detecting and resolving complex security incidents
  • A penchant for finding bugs and security flaws in even the most well-guarded systems to minimize risk within our organization

You will get to:

  • Build new systems to securely transmit and store sensitive data
  • Work with other engineers to design and implement product features with security in mind
  • Run application penetration tests
  • Participate in Code Reviews

Perks & Benefits:

  • Paid parental leave
  • Competitive salaries, meaningful equity, & 401(k) plan
  • Medical, dental, vision, & life insurance
  • Balance Day (First Friday off every month)
  • Fertility & Adoption Assistance
  • Paid Sabbatical
  • Flexible PTO
  • Daily lunch allowance
  • Monthly Employee Wellness allowance
  • Quarterly Professional Development allowance
  • Pre-tax commuter benefits
  • Complete laptop workstation

Iterable is an Equal Employment Opportunity employer that proudly pursues and hires a diverse workforce. Iterable does not make hiring or employment decisions on the basis of race, color, religion or religious belief, ethnic or national origin, nationality, sex, gender, gender-identity, sexual orientation, disability, age, military or veteran status, or any other basis protected by applicable local, state, or federal laws or prohibited by Company policy. Iterable also strives for a healthy and safe workplace and strictly prohibits harassment of any kind. Pursuant to the San Francisco Fair Chance Ordinance and other similar state laws and local ordinances, and its internal policy, Iterable will also consider for employment qualified applicants with arrest and conviction records.



Summary
Iterable
Staff Application Security Engineer

Share or copy

Job alerts