Lead Security Engineer

Company Description

Your role as Product Security Engineer is to ensure the security of our products and serve as a subject matter expert within our engineering team to protect our customers' data in today's massive threat environment. You will need to evaluate a broad range of technologies including complex web applications, distributed processing, 3rd party libraries, virtualized environments and isolation of untrusted code.  

With the full backing of our executive leadership, you'll work closely with the technology organization and partners to evaluate the design and implementation of our product offerings, help create innovative security solutions for our products, and educate our teams on secure application development and emerging threats. In addition, you will create new tools, conduct industry ­leading research, and solve challenging technical problems on the forefront of application security.

About Us:

We're a fast growing team of passionate, energetic and highly ambitious people and we're hiring people that are looking to grow and do the absolute best work of their careers here as we build the company.

ToutApp provides a leading sales acceleration platform that helps sales teams close more deals faster with the power of real-time templates, tracking and analytics. The software we build serves an extremely passionate customer base of sales professionals at some of the most successful companies on the planet.

ToutApp was founded in 2011 and has over 100,000 salespeople who have registered for the platform. We generate revenues, strong quarter over quarter growth and have raised nearly $20m in venture funding from prominent investors including Andreessen Horowitz, Sigma West, 500 Startups, Founder Collective and notable angles including Scott Banister, Esther Dyson, and Eric Ries. Our enterprise customers include sales teams at Responsys, Experian, Atlassian, Dropbox and more

Job Description

Responsibilities/ What You'll Be Doing: 

  • Create the end to end process and methodology for diagnosing, evaluating, and resolving security threats
  • Work closely with the engineering team to evaluate the design and implementation of our product for security vulnerabilities
  • Educate the engineering team on the tools, techniques, and design patterns needed to minimize vulnerabilities
  • Create innovative security solutions for our product and solve challenging technical problems around security
  • Jump in on whatever else is needed to help the engineering team

Qualifications

Requirements/ What We're Looking For:

  • B.S./M.S. in Computer Science or related experience
  • 5+ years experience in application security
  • Experience defending against web application and API layer security vulnerabiltiies
  • Development experience in several of the following languages: Ruby, PHP, Java, .NET, Objective C, Python, 
  •  Contributions to the security community
  •  Familiar with security tools and methodologies
  • Think like an attacker and love breaking things

Additional Information

Perks:

  • Unlimited vacation
  • Employee covered benefits (medical, dental, vision)
  • An office located in San Francisco’s Financial District
  • Beer O’Clock every Friday (wine, whiskey and scotch welcome too)
  • A top-of-the-line Mac setup
  • Catered lunches


Join us and directly impact the lives of salespeople everywhere.


All your information will be kept confidential according to EEO guidelines.