Application Security Engineer

2 weeks ago


London, Greater London, United Kingdom MongoDB Full time
About MongoDB

MongoDB is a leading developer data platform that empowers innovators to create, transform, and disrupt industries by unleashing the power of software and data. Our mission is to enable organizations of all sizes to easily build, scale, and run modern applications by helping them modernize legacy workloads, embrace innovation, and unleash AI.

We offer a globally distributed, multi-cloud database, MongoDB Atlas, which is available in over 115 regions across AWS, Google Cloud, and Microsoft Azure. Our platform allows customers to build anywhere—on the edge, on premises, or across cloud providers.

About the Role

We are seeking a passionate Application Security Engineer to help expand our Information Security Program, specifically focusing on developing Application Security systems. As a key member of our Security Team, you will be responsible for designing, developing, and implementing software solutions to address various information security challenges.

Key Responsibilities
  • Develop and maintain custom InfoSec tools and systems, including automation and asset inventory automation.
  • Continuously assess and improve existing internal tools for performance, scalability, and security, emphasizing enhancing automation capabilities and maintaining an accurate asset inventory.
  • Cross-collaborate with other team members to understand security needs and translate them into functional software solutions.
  • Rapidly understand and assess new technologies.
  • Participate in code reviews, contribute to best practices, and maintain documentation related to developing and deploying InfoSec tools.
  • Communicate security threats, assessments, and risks, as well as make recommendations.
  • Educate Engineers and Product teams on the importance of Application Security and Vulnerability Management.
  • Ability to quickly learn new systems and architectures.
  • Willingness to learn new technologies and adapt to a modern, fast-paced organization.
  • Work cross-functionally with multiple teams to improve existing processes and establish new ones.
  • Ability to create documentation when needed and defend and execute on findings.
Requirements
  • 2+ years of software development experience with at least one programming language such as Python, JavaScript, Go, Ruby, Java, C#, or C/C++.
  • Previous experience working with frontend frameworks such as React or Angular.
  • Minimum 1 year of hands-on experience in cyber security.
  • Demonstrated success in completing development projects in previous roles.
  • Ability to develop applications from scratch using React / Node JS / Typescript / Python.
  • Intermediate knowledge of application security, security engineering, system and network security, authentication and security protocols, or cryptography.
  • Have Offensive security certifications, including OSCP, OSCE, OSEP, OSEE, CCSAS, CCT INF, or relevant SANS courses.
  • Demonstrated success completing complex projects in previous roles.
  • Be familiar with Cloud (Paas or SaaS) technologies (like AWS, GCP, GSuite).
  • Strong experience with application architecture reviews.
  • Experience with vulnerability management tools and processes.
  • Demonstrated ability to create scripts and automated processes.
  • Have a background in threat modeling and advocating for technical changes to exceed customer expectations, including delivering reports to upper management.
  • Excellent written and verbal communication skills with the ability to adapt messaging to technical and non-technical audiences at all levels, including senior leadership.
  • Understand different Information Security standards and reports (e.g. SOC2, HIPAA, Fedramp).
  • Experience working with technical teams on finding elegant solutions to complex problems managing them to resolution and release.
  • Understanding of networking protocols.
What We Offer

We offer a dynamic and innovative work environment with many opportunities to grow. Our company prides itself on offering careers rather than jobs. We are looking to speak to candidates who are based in London for our hybrid working model or remote within the UK.

This is an important role in helping mature the capabilities of the Information Security Program for a breakthrough company disrupting a $80B market. This position has significant growth potential, and we're seeking someone excited to take the initiative and help secure our company.

This position will report directly to the Manager of Application Security (EMEA-based).



  • London, Greater London, United Kingdom ProtonMail Full time

    About ProtonMailProtonMail is a leading provider of secure communication solutions, dedicated to protecting users' online privacy and security. Our mission is to create a safer and more private internet for everyone.The Security TeamThe Security team at ProtonMail is responsible for protecting our users' data and ensuring the confidentiality, integrity, and...


  • London, Greater London, United Kingdom ProtonMail Full time

    About ProtonMailProtonMail is a leading provider of secure communication solutions, dedicated to protecting users' online privacy and security. Our mission is to create a safer and more private internet for everyone.The Security TeamThe Security team at ProtonMail is responsible for protecting our users' data and ensuring the confidentiality, integrity, and...


  • London, Greater London, United Kingdom Cofide Security Full time

    About Cofide SecurityCofide Security is a pioneering startup specializing in workload identity and access management solutions for hybrid and multi-cloud environments. Our mission is to revolutionize cloud security by leveraging open standards, including OAuth and SPIFFE.Our VisionWe aim to create a secure and scalable identity management ecosystem for...


  • London, Greater London, United Kingdom Policy Expert Full time

    Transforming Insurance with Innovative TechnologyAt Policy Expert, we're revolutionizing the insurance industry with cutting-edge technology. Our mission is to make insurance clear, fair, and great value for customers. With our proprietary tech and breakthrough thinking, we've achieved a 1.1-rated home insurance provider for 9 years.About Our Engineering...


  • London, Greater London, United Kingdom Policy Expert Full time

    Transforming Insurance with Innovative TechnologyAt Policy Expert, we're revolutionizing the insurance industry with cutting-edge technology. Our mission is to make insurance clear, fair, and great value for customers. With our proprietary tech and breakthrough thinking, we've achieved a 1.1-rated home insurance provider for 9 years.About Our Engineering...


  • London, Greater London, United Kingdom Wikimedia Foundation Full time

    About the RoleThe Wikimedia Foundation is seeking a highly skilled Application Security Engineer to join our Security team. As a key member of our team, you will play a critical role in protecting Wikipedia and our other projects from security threats.Key ResponsibilitiesTriage and remediate reported security issues to ensure the integrity of our systems and...


  • London, Greater London, United Kingdom Wikimedia Foundation Full time

    About the RoleThe Wikimedia Foundation is seeking a highly skilled Application Security Engineer to join our Security team. As a key member of our team, you will play a critical role in protecting Wikipedia and our other projects from security threats.Key ResponsibilitiesTriage and remediate reported security issues to ensure the integrity of our systems and...


  • London, Greater London, United Kingdom Cofide Security Full time

    Job OverviewAbout Cofide SecurityCofide Security is a pioneering startup focused on workload identity and access management (IAM) for multi and hybrid-cloud environments. We're building on open standards, including OAuth, SPIFFE, and other industry-leading technologies. As a company based in the UK, we are currently in stealth mode and are actively seeking a...


  • London, Greater London, United Kingdom Tradeweb Full time

    Group DetailsIn order to capitalize on our success and continued growth plans we are seeking a Application Security Engineer.As a member of the information security team, this role will directly contribute to the success of the program and ultimately the company as a whole. The role will also have an opportunity to work with subject matter experts not only...


  • London, Greater London, United Kingdom ProtonMail Full time

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at ProtonMail. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our applications and services.Key ResponsibilitiesPerform penetration tests on our products to identify...


  • London, Greater London, United Kingdom ProtonMail Full time

    About the RoleWe are seeking a highly skilled Senior Application Security Engineer to join our team at ProtonMail. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our applications and services.Key ResponsibilitiesPerform penetration tests on our products to identify...


  • London, Greater London, United Kingdom Millennium Management Full time

    Secure Our ApplicationsMillennium Management is seeking an experienced Application Security Engineer to safeguard our applications from existing and emerging security threats. In this role, you will work closely with our software engineering teams to design and implement security controls, bringing a blend of software engineering expertise and an...


  • London, Greater London, United Kingdom Millennium Management Full time

    Secure Our ApplicationsMillennium Management is seeking an experienced Application Security Engineer to safeguard our applications from existing and emerging security threats. In this role, you will work closely with our software engineering teams to design and implement security controls, bringing a blend of software engineering expertise and an...


  • London, Greater London, United Kingdom acre security Full time

    Position OverviewAre you driven by the desire to enhance security frameworks? Do you excel in a collaborative atmosphere that prioritizes creativity and teamwork? If this resonates with you, acre security is the ideal environment for your talents. Join us in our commitment to fortifying safety through innovative solutions.Role Title: Lead IT Security...


  • London, Greater London, United Kingdom acre security Full time

    Position OverviewAre you driven by the desire to enhance security frameworks? Do you excel in a collaborative atmosphere that prioritizes creativity and teamwork? If this resonates with you, acre security is the ideal environment for your talents. Join us in our commitment to fortifying safety through innovative solutions.Role: Lead IT Security...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job DescriptionJob Title: Application Security SpecialistRole Overview: As a Security Specialist at Locke & McCloud, you will play a pivotal role in safeguarding our organization against security threats. You will have the autonomy to implement innovative solutions that minimize risks and vulnerabilities. Whether you're engineering systems to overcome...


  • London, Greater London, United Kingdom Locke and McCloud Full time

    Job DescriptionJob Title: Application Security SpecialistRole Overview: As a Security Specialist at Locke & McCloud, you will play a pivotal role in safeguarding our organization against security threats. You will have the autonomy to implement innovative solutions that minimize risks and vulnerabilities. Whether you're engineering systems to overcome...


  • London, Greater London, United Kingdom Accruent Full time

    Job Title: Application Security SpecialistAccruent is seeking an experienced Application Security Specialist to join our team. As a key member of our security team, you will be responsible for ensuring the security of our applications and products.Key Responsibilities:Assure all new products and services are designed with security in mind, while assessing...


  • London, Greater London, United Kingdom Accruent Full time

    Job Title: Application Security SpecialistAccruent is seeking an experienced Application Security Specialist to join our team. As a key member of our security team, you will be responsible for ensuring the security of our applications and products.Key Responsibilities:Assure all new products and services are designed with security in mind, while assessing...


  • London, Greater London, United Kingdom Millennium Management Full time

    **Job Summary**Millennium Management is seeking a highly skilled Application Security Specialist to join our Information Security Team. As a key member of our team, you will be responsible for designing and implementing robust security controls to safeguard our applications from existing and emerging security threats.Key Responsibilities:Engage in the entire...