Principal Engineer, Product Security

Principal Engineer, Product Security
Company:

Recursion


Details of the offer

Recursion is a clinical-stage biotechnology company decoding biology by integrating technological innovations across biology, chemistry, automation, data science and engineering to radically improve the lives of patients and industrialize drug discovery. Our team is working to solve some of the hardest, most meaningful problems facing human health today. Come join us in our mission to decode biology to radically improve lives, while doing the most impactful work of your life.The Impact You'll MakeDevelop and lead the implementation of the product security strategy (combination of web, mobile, API, cloud, infrastructure and container security) and framework to protect against current and emerging security threatsConduct threat modeling, risk assessments, and security reviews of products at various stages of the development lifecycle with a focus on shifting leftDesign and implement secure coding practices, encryption standards, and security testing methodologies in collaboration with development/ML teams and ensure our products are secure, resilient and trustworthyServe as a subject matter expert on product security, providing education, guidance and mentorship to engineering teams and stakeholders across the organizationHelp integrate ML models (first and third-party) securely into our product ecosystem.Evaluate and implement security tools and technologies to improve the security posture of our productsStay updated on the latest security trends including ML-specific threats, vulnerabilities, and technologies to continuously refine and enhance product security measures.Detect security policy violations and drive security outcomesScale security without slowing down the business objectivesDevelop and maintain security documentation, including security requirements, guidelines, and incident response plansPerform security assessments, code reviews, and penetration testing to simulate real-world cyber attacksLead security incident response efforts, including investigation, mitigation, and the development of preventative measures.Collaborate with stakeholders across the organization to ensure compliance with evolving AI security and other regulatory and industry security standards.The Team You'll JoinYou will join a growing Information Security team at Recursion, focused on enabling Recursion to decode biology by providing world class technology services that are designed and fit for purpose. You'll collaborate with your teammates and across departments to agree on what the most important challenges and capabilities are, then figure out how to get us there.The Experience You'll NeedBachelor's or Master's degree in Computer Science, Information Security, or a related field.A minimum of 10 years of experience in product security, application security, or a related field, with a proven track record of securing complex products.Deep understanding of security principles, threats, and countermeasures as they relate to product design and development.Expertise in one or more programming languages (e.g., Java, C++, Python) and experience with secure coding practices.Familiarity with security standards and frameworks (e.g., OWASP, NIST, ISO/IEC 27001)Experience with various hacking tools and penetration testing frameworks (e.g., Metasploit, Burp Suite, Nmap, Wireshark).Expertise in web application security testing, including OWASP Top Ten vulnerabilities. Proficiency in assessing web applications for common vulnerabilities like SQL injection, XSS, CSRF, and moreExperience with modern security tools and techniques for vulnerability scanning, penetration testing, and encryption.Proficiency in exploiting vulnerabilities to gain unauthorized access and assess the impact of attacks and understanding of vulnerability scoring systems (e.g., CVSS) to prioritize findings.Excellent communication and leadership skills, capable of driving security initiatives and influencing change across multiple teams and disciplines.Relevant security certifications (e.g., CISSP, OSCP, GWAPT) are highly desirable.At Recursion, we believe that every employee should be compensated fairly. Based on the skill and level of experience required for this role, the estimated current annual base range for this role is:Developing: $279,000 CADSkilled: $309,000 CADExpert: $340,000 CADTo learn more about our level within levels, click here .You will also be eligible for bonuses and equity compensation + our comprehensive benefits package for United States based candidates. The range displayed on each job posting reflects target ranges for US new hire salaries and is determined by job, level, and market factors.  During the interview selection process, you will connect with a Talent Acquisition Partner who will be your advocate and ally to ensure you receive the appropriate compensation that meets your needs for your skills, experience, and relevant education/training, while also reviewing our very competitive total rewards package.#LI-CP1

Requirements

Principal Engineer, Product Security
Company:

Recursion


Principal Engineer, Product Security

Recursion is a clinical-stage biotechnology company decoding biology by integrating technological innovations across biology, chemistry, automation, data sci...


From Recursion - Utah

Published 16 days ago

Staff Security Engineer, Infrastructure

As the world's largest car sharing marketplace, Turo is growing fast and hiring talent in the US, Canada, the UK, France, and Australia! Our driven, down-to-...


From Turo - New York

Published 19 days ago

Senior Manager, Sec Reporting

The Impact You'll MakeThe Senior Manager of SEC Reporting is a hands-on leadership role, facilitating the efficient completion of our financial reporting pro...


From Recursion - New York

Published 11 days ago

Partner Marketing Manager, Travel

The Partner Marketing Manager - Travel is responsible for the growth and development of our travel partnerships. Reporting to the Director, Partner Marketing...


From Clear - Corporate - New York

Published 2 days ago

Built at: 2024-07-06T10:19:52.064Z