Logo
RingCentral

Security Application Engineer: Remote US - (Must be US citizen)

RingCentral, Denver, Colorado, United States, 80285


Security Application Engineer, Application Security Team:

(Remote US)

The RingCentral environment is dynamic, success-driven, team-oriented, and committed to providing world-class service for its customers. This position can be based 100% remote from anywhere in the USA.

The RingCentral Application Security team is part of a larger CISO team. The area of responsibility includes enablement and support for RingCentral’s Security Development Lifecycle (SDL) program. This includes development of infosec governance artifacts i.e., policies, standards, and procedures for secure software development, leading security architecture reviews and threat modeling, developing security requirements, SAST/DAST/SCA testing, penetration testing, and managing the bug bounty program.

Responsibilities:

Consult developers on questions related to reports of security scanners, including:Explain why an issue should be considered a vulnerabilityExplain circumstances under which an issue might be exploitableProvide suggestions on how an issue can be remediatedReview and validate issues marked as potential false positives by developersReview and improve security scanners configurations, including:Review scanning rules in presetsEnsure security scanners do not miss production code/applicationsAdjust scanning rules to improve accuracyMaintain access to security scannersReport breached security defects SLASupport risk exceptions process for security defects SLA violationsTriage reports from the bug bounty platform and external attack surface management platformQualifications:

Technical experience in product architecture, design, implementationExpertise with product security design, review, and implementationU.S. citizenship is required for this positionExtensive experience with web and mobile application testingSecure design and implementation capabilitiesExperience with open-source softwareExcellent communication skillsOutstanding organizational and time management skillsNice-To-Have:

Experience with WebRTC, video and audio streamingVideo codecsB.S. or equivalent in CS or EEWhat we offer:

Comprehensive medical, dental, vision, disability, life insuranceHealth Savings Account (HSA), Flexible Spending Account (FSAs)401K match and ESPPFlexible PTOWellness programsPaid parental leavePet insuranceEmployee Assistance Program (EAP)Employee bonus referral programAbout RingCentral:

RingCentral, Inc. (NYSE: RNG) is a leading provider of business cloud communications and contact center solutions. RingCentral is headquartered in Belmont, California, and has offices around the world. If you are hired in Colorado, the compensation range for this position is between $120,000 and $150,000. If you are hired in Belmont, the compensation range for this position is between $140,000 and $170,000.

RingCentral is an equal opportunity employer that values diversity.#J-18808-Ljbffr