Back to Remote jobs  >   All others
Senior Cybersecurity Engineer @Spreedly

[Hiring] Senior Cybersecurity Engineer @Spreedly

Mar 26, 2025 - Spreedly is hiring a remote Senior Cybersecurity Engineer. 💸 Salary: competitive salary + equity. 📍Location: USA.

This description is a summary of our understanding of the job description. Click on 'Apply' button to find out more.

Role Description

As a Senior Cybersecurity Engineer at Spreedly, you will be a crucial member of Spreedly's Information Security Team within the Engineering department. Reporting directly to the Chief Information Security Officer, your role involves actively contributing to the ever-expanding body of work that is Information Security at Spreedly: fortify our systems, networks, and data against evolving cyber threats.

This senior position provides a unique opportunity for a seasoned professional to bring expertise in security operations. You will run various security efforts ensuring the confidentiality, integrity, and availability of Spreedly’s data, specifically focused on securing our applications, content delivery network (CDN), and managing vulnerabilities across our technology stack. Your role is integral to supporting the overall security posture of our organization as we continue to innovate and grow.

Responsibilities:

  • Perform comprehensive security assessments of applications, including static and dynamic code analysis, threat modeling, and penetration testing
  • Coordinate Spreedly’s penetration testing program working with internal and external stakeholders
  • Collaborate with development teams to integrate security into the software development lifecycle (SDLC) and advocate for secure coding practices
  • Implement and manage application security tools, such as WAF, SAST, DAST, and RASP solutions
  • Develop and maintain secure design and coding standards
  • Design and implement security measures for CDNs to protect against DDoS attacks, data breaches, and other threats
  • Monitor CDN configurations to ensure optimal performance and robust security
  • Work closely with infrastructure, IT Security, and DevOps teams to monitor and respond to security incidents
  • Manage vulnerability scans and the remediation lifecycle, prioritizing vulnerabilities based on risk
  • Work across multiple teams to ensure timely patching and mitigation of security gaps
  • Develop and maintain metrics and reporting to track the effectiveness of vulnerability management programs
  • Conduct security monitoring activities, learning to evaluate system and network behaviors to detect and respond to potential security threats
  • Act as the subject matter expert for incident response efforts for application and CDN-related security incidents, including root cause analysis and remediation
  • Mentor team members and provide expertise to other teams within the organization
  • Collaborate with compliance teams to ensure adherence to regulatory and industry standards such as PCI-DSS, SOC 2, ISO 27001, and others
  • Stay updated on the latest security trends, threat intelligence, vulnerabilities, and attack vectors relevant to the organization’s technology

Qualifications

  • 5+ years of experience in cybersecurity, with a focus on application security, CDN security, and vulnerability management
  • Proficient in programming and scripting languages such as Python, Ruby, JavaScript, or similar
  • Experienced in Linux systems management (e.g., AmazonLinux, Ubuntu, RHEL) and cloud environment (e.g., AWS, Azure, Google Cloud) configuration and management
  • Hands-on experience with application security tools (e.g., Burp Suite, OWASP ZAP, GitHub Advanced Security) and CDN platforms (e.g., Fastly, Akamai, AWS CloudFront)
  • In-depth knowledge of secure coding practices, OWASP Top 10, and common attack vectors
  • Strong understanding of vulnerability management frameworks and tools (e.g., Crowdstrike, Qualys, Rapid7)
  • Ability to convey complex security concepts to technical and non-technical audiences

Additional Skills We Value

  • Prior experience at a SaaS-based company or startup
  • Relevant certifications such as CISSP, OSCP, CEH, or GIAC

Benefits

  • Competitive salary + Equity
  • Outstanding Medical and Dental benefits, including 100% employer-paid options
  • Company-paid Life and Disability insurance
  • Optional vision and supplemental insurance options, and various Flexible Spending Accounts (FSA)
  • Open Paid Time Off policy + 12 weeks of paid leave for new parents
  • Matching 401(k) plan (5% up to $5,000 yearly)
  • Monthly home working/digital lifestyle stipend, new MacBook, and one-time accessory reimbursement
  • Access to company-paid professional coaching service
  • Visits to HQ in Durham, North Carolina for remote employees

Similar Remote Jobs

More jobs at Spreedly

More All Others jobs

More jobs in USA

Before You Apply
📍 Be aware of the location restriction for this remote position: USA
Beware of scams! When applying for jobs, you should NEVER have to pay anything. Learn more.
Back to Remote jobs  >   All others
Senior Cybersecurity Engineer @Spreedly
All others
Salary 💸 competitive salary + equity
Remote Location
USA
Job Type full-time
Posted Mar 26, 2025
Apply for this position Unlock 54,745 Remote Jobs
📍 Be aware of the location restriction for this remote position: USA
Beware of scams! When applying for jobs, you should NEVER have to pay anything. Learn more.
Senior Cybersecurity Engineer Apply for this position Unlock 54,745 Remote Jobs
×
  • Unlock 54,745 hidden remote jobs.
  • Your shortcut to remote work. Apply before everyone else.
  • Click and apply. No middlemen, no hassle.

We’re not like the other sites. Come see why!

50% off in March 2025
  • Single payment
  • Lifetime access
  • Filter by location/skills/salary…
  • Create custom email alerts
  • Private Slack Community