Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Product Security Engineer image - Rise Careers
Job details

Product Security Engineer

ABOUT EARNIN

As one of the first pioneers of earned wage access, our passion at EarnIn is building products that deliver real-time financial flexibility for those with the unique needs of living paycheck to paycheck. Our community members access their earnings as they earn them, with options to spend, save, and grow their money without mandatory fees, interest rates, or credit checks.

We’re fortunate to have an incredibly experienced leadership team, combined with world-class funding partners like A16Z, Matrix Partners, DST, Ribbit Capital, and a very healthy core business with a tremendous runway. We’re growing fast and are excited to continue bringing world-class talent onboard to help shape the next chapter of our growth journey.

POSITION SUMMARY

We are looking for a passionate Product Security Engineer who is excited to contribute to security engineering efforts. If you have hands-on experience securing cloud environments, join the growing information security org at EarnIn as a senior product security engineer.  You should have a natural sense of curiosity, a propensity for action, and a collaborative and diplomatic approach to problem-solving. This is a hybrid role based in our Palo Alto office. The base salary range for this full-time position is $169,800 - $207,600 + equity + benefits. Our salary ranges are determined by role, level, and location.

WHAT YOU'LL DO

  • Perform security-focused code reviews.
  • Lead application security reviews and threat modeling, including code review and dynamic testing.
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities.
  • Lead both critical and regular security releases.
  • Lead in developing automated security testing to validate that secure coding best practices are being used.
  • Participate and assist in initiatives to holistically address multiple vulnerabilities found in a functional area.
  • Develop security training and socialize the material with internal development teams.
  • Guided and advised product development teams as SMEs in application security.
  • Support and evolve the bug bounty program.
  • Evaluate, test, implement, and support third-party security tools.

WHAT WE'RE LOOKING FOR 

  • MS or Bachelor in Computer Science or equivalent desired
  • 5+ Years of industry experience
  • Able to work well with software development teams.
  • Experience identifying security issues through code review.
  • Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics clearly and concisely.
  • Familiarity with some common security libraries and tools (e.g. static analysis tools, proxying/penetration testing tools).
  • Familiarity and ability to explain common security flaws and ways to address them (e.g. OWASP Top 10).
  • Basic development or scripting experience and skills. Python and Go are preferred.
  • A basic understanding of network and web-related protocols (such as TCP/IP, UDP, HTTP, HTTPS, protocols).
  • Strong understanding and experience with shared security libraries, security controls, and common security flaws.
  • Be a subject matter expert (SME) of at least one technical area impacting the product's security.
  • Strong experience working closely with developers.
  • Experience in the financial services industry is preferred
 

At EarnIn, we believe that the best way to build a financial system that works for everyday people is by hiring a team that represents our diverse community. Our team is diverse not only in background and experience but also in perspective. We celebrate our diversity and strive to create a culture of belonging. EarnIn does not unlawfully discriminate based on race, color, religion, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), gender identity, gender expression, national origin, ancestry, citizenship, age, physical or mental disability, legally protected medical condition, family care status, military or veteran status, marital status, registered domestic partner status, sexual orientation, genetic information, or any other basis protected by local, state, or federal laws. EarnIn is an E-Verify participant. 

EarnIn does not accept unsolicited resumes from individual recruiters or third-party recruiting agencies in response to job postings. No fee will be paid to third parties who submit unsolicited candidates directly to our hiring managers or HR team.

Earnin Glassdoor Company Review
4.3 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
Earnin DE&I Review
4.6 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
CEO of Earnin
Earnin CEO photo
Ram Palaniappan
Approve of CEO

Average salary estimate

$188700 / YEARLY (est.)
min
max
$169800K
$207600K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Product Security Engineer, Earnin

At EarnIn, we’re on a mission to revolutionize financial access, and we’re looking for a passionate Product Security Engineer to join our dynamic team in Palo Alto! As one of the pioneers in earned wage access, we know the importance of providing our community with real-time financial flexibility. If you have hands-on experience securing cloud environments and a natural curiosity about security challenges, you’ll thrive in this role. You’ll perform security-focused code reviews and lead threat modeling, collaborating closely with our talented product development teams. This is an opportunity to play a key role in shaping and securing our applications while leveraging your expertise in automation and vulnerability management. You’ll have the chance to develop security training, engage in proactive security releases, and even support evolving our bug bounty program to safeguard our community better. As a senior member of our team, your insights will influence critical security decisions, making this a fulfilling position for someone eager to make a difference. Plus, we offer a competitive salary range of $169,800 - $207,600, equity, and excellent benefits to support your journey with us. If this sounds like the right fit for you, we can't wait to see how you can help us push forward innovation and safety in financial services!

Frequently Asked Questions (FAQs) for Product Security Engineer Role at Earnin
What does a Product Security Engineer do at EarnIn?

A Product Security Engineer at EarnIn plays a vital role in safeguarding our products. They perform security-focused code reviews, lead application security assessments, and help teams address vulnerabilities with a hands-on approach. This position involves collaborating closely with development teams to implement best security practices across all stages of product development.

Join Rise to see the full answer
What qualifications are needed for the Product Security Engineer position at EarnIn?

To apply for the Product Security Engineer role at EarnIn, candidates should have at least 5 years of industry experience, a background in Computer Science or a related field, and proficiency in security libraries and tools. Familiarity with programming languages like Python and Go, and a strong understanding of common security flaws, is also essential.

Join Rise to see the full answer
How does EarnIn support employee growth as a Product Security Engineer?

EarnIn is committed to the growth of its employees, particularly in the Product Security Engineer role. We offer opportunities for ongoing training, mentorship, and participation in initiatives to enhance security knowledge. Employees will also collaborate on security releases and engage with industry innovations through our bug bounty program.

Join Rise to see the full answer
What is the working environment like for a Product Security Engineer at EarnIn?

At EarnIn, the working environment for a Product Security Engineer is collaborative, innovative, and supportive. The role offers a hybrid work setup, allowing employees to engage directly with teams in our Palo Alto office while also enjoying the benefits of flexibility to work remotely.

Join Rise to see the full answer
What tools and technologies will a Product Security Engineer at EarnIn work with?

A Product Security Engineer at EarnIn will utilize various tools and technologies, including static analysis tools, penetration testing tools, and security scanning libraries. They will also engage with various programming languages and frameworks, focusing on ensuring robust security measures within our applications.

Join Rise to see the full answer
What are the career advancement opportunities for Product Security Engineers at EarnIn?

EarnIn values internal promotion and growth, providing Product Security Engineers with several career advancement opportunities. As you develop your skills and experience, you can progress to senior roles or specialize further in application security, contributing to strategic initiatives within the company.

Join Rise to see the full answer
What makes EarnIn a great place to work as a Product Security Engineer?

EarnIn is a fantastic workplace for a Product Security Engineer due to our commitment to innovation in financial technology and a strong company culture that values diversity and inclusivity. You will be part of a talented team, actively contributing to making financial services more accessible and secure for our community.

Join Rise to see the full answer
Common Interview Questions for Product Security Engineer
What security-focused code reviews have you conducted in your previous roles?

When answering this question, provide specific examples of security-focused code reviews you have executed. Highlight the methodologies you used, such as static analysis tools, and elaborate on how you identified and resolved potential security vulnerabilities.

Join Rise to see the full answer
Can you describe your experience with application security assessments?

Discuss your involvement in application security assessments by outlining the processes you followed, tools used, and any significant findings that influenced development practices among your teams. Detail any improvements you implemented as a result.

Join Rise to see the full answer
How do you stay updated with the latest security trends and vulnerabilities?

Mention specific resources you rely on to stay current with security trends, such as attending conferences, following industry blogs, participating in online forums, or being a part of professional networks. Demonstrating ongoing education is key.

Join Rise to see the full answer
What is your experience with leading security training sessions?

Share any instances where you’ve developed or led training sessions on security best practices. Focus on the topics covered and the effectiveness of your training in improving the security posture of development teams.

Join Rise to see the full answer
Can you explain how you prioritize security vulnerabilities?

Discuss your method of evaluating vulnerabilities based on risk factors and impact on the organization. Provide an example of how you prioritized several vulnerabilities and the outcome of your decision-making process.

Join Rise to see the full answer
What role does automation play in your application security process?

Explain how you use automation to enhance security processes, such as automated testing, monitoring, or reporting tools. Provide examples of how it has improved efficiency in identifying and addressing vulnerabilities.

Join Rise to see the full answer
Tell me about a time you collaborated with developers on a security-related issue.

Offer a specific example where you collaborated with developers to resolve a security issue. Discuss the challenges faced, your approach to communicate security implications, and the successful outcomes of that collaboration.

Join Rise to see the full answer
What is your understanding of the OWASP Top 10?

Demonstrate your knowledge of the OWASP Top 10 by summarizing the key vulnerabilities it lists and their implications for application security. Discuss any experience you have in mitigating these vulnerabilities in previous projects.

Join Rise to see the full answer
How do you handle conflicting opinions on security measures among team members?

Share your approach to conflict resolution, emphasizing communication strategies that foster collaboration and understanding. Provide an example of a specific situation and the ultimate consensus that was reached.

Join Rise to see the full answer
What experiences do you have in evaluating and implementing third-party security tools?

Discuss your experience in evaluating third-party security tools by explaining the criteria you consider in the selection process, any tools you've implemented, and the outcomes. It's important to convey your thorough approach to safeguarding the organization.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Earnin Remote Remote, US
Posted 9 days ago
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
Photo of the Rise User
Posted 11 days ago
Satellite Office Remote No location specified
Posted 12 days ago
Photo of the Rise User
Posted 11 days ago
Photo of the Rise User
Posted 11 days ago
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Maternity Leave
Paternity Leave
401K Matching
Paid Holidays
Paid Sick Days
Paid Time-Off
Paid Volunteer Time
Health Savings Account (HSA)
Flexible Spending Account (FSA)
Family Coverage (Insurance)
Medical Insurance
Mental Health Resources
Photo of the Rise User
iT1 Hybrid No location specified
Posted 2 days ago
Photo of the Rise User
Dental Insurance
Disability Insurance
Flexible Spending Account (FSA)
Health Savings Account (HSA)
Vision Insurance
Family Medical Leave
Paid Holidays

Earnin’s mission is simple: we’re building a financial system that works for people. That means that we exist to create products centered on helping people rather than on maximizing profits or serving the interests of banks, corporations, or the v...

56 jobs
MATCH
VIEW MATCH
BENEFITS & PERKS
Dental Insurance
Vision Insurance
Flexible Spending Account (FSA)
Family Medical Leave
Paid Holidays
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
SALARY RANGE
$169,800/yr - $207,600/yr
EMPLOYMENT TYPE
Full-time, hybrid
DATE POSTED
November 26, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!