We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results
Remote

Security Application Engineer

RingCentral, Inc
life insurance, flexible benefit account, paid time off, sick time, 401(k)
United States, New Jersey
Jul 25, 2024

Say hello to opportunities.

It's not everyday that you consider starting a new career. We're RingCentral, and we're happy that someone as talented as you is considering this role. First, a little about us, we're a $2 Billion annual revenue company with double digit Annual Recurring Revenue (ARR) and a $93 Billion market opportunity in UCaaS, Contact Center and AI-powered adjacencies. We invest more than $250 million annually to ensure our AI-enabled technology and platforms meet or exceed the needs of our customers.

RingSense AI is our proprietary AI solution. It's designed to fit the business needs of our customers, orchestrated to be accurate and precise, and built on the same open platform principles we apply to our core software solutions.

This is where you and your skills come in. We are looking for a Security Application Engineer with a strong understanding of web and mobile application vulnerabilities, how they can be detected, exploited and remediated.

Job Duties:
Consult developers on questions related to reports of security scanners*, which includes:

  • explain why an issue should be considered as a vulnerability

  • explain circumstances under which an issue might be exploitable

  • provide suggestions on how an issue can be remediated

Review and validate issues marked as potential false positives by developers; request additional clarifications where required.

Review and improve security scanners configurations:

  • review scanning rules in presets, make sure that important rules are enabled and irrelevant rules are disabled

  • make sure security scanners do not miss production code/applications, as well as do not scan testing-only code/applications

  • where possible and required, adjust scanning rules to improve their accuracy

  • collaborate with legal to make sure that license violation rules for open source software are configured correctly

Maintain access to security scanners.

Report breached security defects SLA.

Support risk exceptions process for the following cases:

  • violations of security defects SLA

  • deviations from security policies/standards (for example, releasing with a higher vulnerability level than defined as satisfactory)

Triage reports from the bug bounty platform, address them to responsible engineering teams

Triage reports from the external attack surface management platform, address them to responsible engineering teams

Maintain security scanners deployed in production environment, which includes:

  • deploy new versions

  • patch security vulnerabilities

  • make sure security hardening benchmarks are met (such as CIS or STIG)

  • make sure other requirements for production deployment are met (logging, monitoring, backups, etc.)

* - security scanners include, but are not limited to static application security testing (SAST), dynamic application security testing (DAST) and software composition analysis (SCA)

Desired Qualifications:

  • Technical experience in product architecture, design, implementation

  • Expertise with product security design, review, implementation including threat modeling and risk assessment implications

  • To comply with U.S. federal government requirements, U.S. citizenship is required for this position

  • Extensive experience with web and mobile application testing- SAST/DAST, penetration testing

  • Secure design and implementation capabilities

  • Experience with open-source software including lifecycle management, vulnerability management tools

  • Excellent communication skills, both verbal and written; ability to condense complicated scenarios into simple, risk-based assessments, appropriately targeted for colleagues and upper management

  • Outstanding organizational and time management skills, desire to work within a highly collaborative team

  • To comply with U.S. federal government security requirements, U.S. citizenship is required and your employment will be conditioned upon obtaining the Public Trust Verification.

Nice-To-Have:

  • Any WebRTC, Video and audio streaming

  • Video codecs

  • B.S. or equivalent in CS or EE

What we offer:

  • Comprehensive medical, dental, vision, disability, life insurance

  • Health Savings Account (HSA), Flexible Spending Account (FSAs) and Commuter benefits

  • 401K match and ESPP

  • Paid time off and paid sick leave

  • Wellness programs including 1:1 coaching and meditation guidance

  • Paid parental and pregnancy leave and new parent gift boxes

  • Family-forming benefits (IVF, Preservation, Adoption etc.)

  • Emergency backup care (Child/Adult/Pets)

  • Pet insurance and Pet Telehealth

  • Employee Assistance Program (EAP) with counseling sessions available 24/7

  • Free legal services that provide legal advice, document creation and estate planning

  • Employee bonus referral program

  • Student loan refinancing assistance

  • Employee perks and discounts program

The RingCentral Application Security team is a part of a larger CISO team. The area of responsibility of the application security team includes enablement and support for RingCentral's Security Development Lifecycle (SDL) program. This includes development of infosec governance artifacts i.e., policies, standards and procedures for secure software development at RingCentral, leading security architecture reviews and threat modelings, developing security requirements, SAST/DAST/SCA testing and integration of these tools into the build and deploy process, penetration testing, managing bug bounty program.

RingCentral's work culture is the backbone of our success. And don't just take our word for it: we are recognized as a Best Place to Work by Glassdoor, the Top Work Culture by Comparably and hold local BPTW awards in every major location. Bottom line: We are committed to hiring and retaining great people because we know you power our success.

About RingCentral:

RingCentral, Inc. (NYSE: RNG) is a leading provider of business cloud communications and contact center solutions based on its powerful Message Video Phone (MVP) global platform. More flexible and cost effective than legacy on-premises PBX and video conferencing systems that it replaces, RingCentral empowers modern mobile and distributed workforces to communicate, collaborate, and connect via any mode, any device, and any location.

RingCentral is headquartered in Belmont, California, and has offices around the world. If you are hired in Colorado, the compensation range for this position is between $120,000 and $150,000. If you are hired in Belmont, the compensation range for this position is between $140,000 and $170,000.

RingCentral is an equal opportunity employer that truly values diversity. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We are committed to providing reasonable accommodations for individuals with disabilities during our application and interview process. If you require such accommodations, please click on the following link to learn more about how we can assist you.

#LI-IG1

(web-5848cf558c-6dmn2)