Senior Application Security Engineer, Pen Tester
Senior Application Security Engineer, Pen Tester
Senior Application Security Engineer
Req ID
FY24|R&D|#5288
Location(s)
Arlington, Virginia, USA; Atlanta, Georgia, USA; Austin, Texas, USA; Charleston, South Carolina, USA; Charlotte, North Carolina, USA; Chicago, Illinois, USA; Cleveland, Ohio, USA; Columbia, South Carolina, USA; Copper Canyon, Texas, USA; Dallas, Texas, USA; Detroit, Michigan, USA; Houston, Texas, USA; Miami, Florida, USA; Minneapolis, Minnesota, USA; New Orleans, Louisiana, USA; Philadelphia, Pennsylvania, USA; Phoenix, Arizona, USA; Reston, Virginia, USA; St. Louis, Missouri, USA;
Work arrangement(s)
Fully Remote (works exclusively from home)
Your opportunity

If you believe product security should be a collaboration with developers instead of conflict and enjoy establishing trusted partnerships with software developers to ensure security is a frictionless part of DevOps... joining the New Relic Product Security Assurance team may be for you. Our Product Assurance team is responsible for executing our Secure Developer Experience roadmap. This program is designed to build frictionless AppSec processes for our 100+ software engineering teams. We believe that by working closely with developers, we can create a more secure development environment that does not add unnecessary overhead.

New Relic is dedicated to supporting new members. We have a broad mix of experience levels, tenures, and prior experience, and we’re building an environment that celebrates collaboration, and mentorship. Our team also puts a high value on work-life balance. Striking a healthy balance between your personal and professional life is crucial to your happiness and success, which is why we’re happy to offer a flexible schedule so you can have a more productive and well-balanced life—both in and outside of work.

In the future, some travel will be required (up to 10%).

What you'll do
-  Perform penetration testing of web applications/APIs/graphql and threat modeling for complex and high value applications and services, identifying and preventing security and privacy errors early in development.
-  Build trusted relationships with product engineering teams, developers, and architects, establishing yourself as a security authority with deep understanding of their roadmap and priorities.
-  Collaborate with our architecture and standards teams to ensure that we are meeting the common needs of our engineering teams and that we are able to scale our support for them.
-  Address software security risks in novel ways by applying technology, automation, relationships, and culture. We work in a continuous deployment, cloud-based environment and adapt our security efforts to the processes and technologies New Relic uses to deliver innovative and best-in-class products.
-  Work with software engineers to identify and analyze security vulnerabilities and follow through with issues until resolution.
This role requires
-  Bachelor's degree in Computer Science or equivalent practical education and experience.
-  5+ years application security engineering experience.
-  Web application pentesting certifications like OSWA, OSWE, OSCP or equivalent.
-  Programming and/or vulnerability research experience in one or more languages (such as: Ruby, Java, Go, Python).
Bonus points if you have
Our team focuses on diversity of all types, and strives to hire people with different experiences and perspectives. To that end, we know that no individual has every desired skill and experience, but it is all of us together which make the team strong.
-  Ability to explain and advise on security design and implementation of complex security problems.
-  Ability to understand and apply security best practices throughout the software development lifecycle (SDLC).
-  Ability to identify and exploit security vulnerabilities in web applications and cloud.
-  Inclusive communication skills that effectively align and create clarity; you will collaborate with technical and nontechnical audiences at all levels of the business from individual contributors to executive leaders.
-  Confidence navigating ambiguity and identifying innovative solutions with minimal direction.
-  Demonstrated ability to work autonomously with a bias for action, critical and creative thinking, while also being an effective member of a team.
-  Experience securing applications built in AWS, Azure, or Google Cloud.

We're looking for bold and passionate people to be a part of our mission to help every engineer do their best work, every day, using data, not opinions, at every stage of the software lifecycle. We'd love to have you apply, even if you don't feel you meet every single requirement. What's most important to us is finding authentic and accountable people who feel connected to our mission and values, not just candidates who check off all the boxes.
We believe in empowering all Relics to achieve professional and business success through a workforce model called Flex First. Flex First allows us to work in a variety of workplaces that best support our success, including fully office-based, fully remote, or hybrid.
Read more about Flex First.
Our hiring process

Please note that visa sponsorship is not available for this position.

In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification. Note: Our stewardship of the data of thousands of customers’ means that a criminal background check is required to join New Relic.

We will consider qualified applicants with arrest and conviction records based on individual circumstances and in accordance with applicable law including, but not limited to, the San Francisco Fair Chance Ordinance.

Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers. New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

New Relic is an equal opportunity employer. We eagerly seek applicants of diverse background and hire without regard to race, color, gender identity, religion, national origin, ancestry, citizenship, physical abilities (or disability), age, sexual orientation, veteran status, or any other characteristic protected by law.

Interested in the details of our privacy policy? Read more here.

Estimated Base Pay Range: $ 130,000 - $ 163,000
The pay range above represents a reasonable estimate of the salary for the listed position. This role is eligible for a corporate bonus plan and a competitive equity package. Pay within this range varies by work location and may also depend on job-related factors such as an applicant’s skills, qualifications, and experience.

New Relic provides a variety of benefits for this role, including healthcare, dental, vision, parental leave and planning, mental health benefits, a 401(k) plan and match, flex time-off, 11 paid holidays, volunteer time off, a discounted employee stock purchase plan, and other competitive benefits designed to improve the lives of our employees.
Wage - midpoint
163,000
Wage - minimum
130,000
#LI-LW1 #LI-Remote
This field has no functionality and it was added so that we could display the separator above