Sardine · 3 hours ago
Senior Application Security Engineer
Sardine is a leader in fraud prevention and AML compliance, providing services to over 300 banks, retailers, and fintechs worldwide. As a Senior Application Security Engineer, you will ensure the security and integrity of services by embedding security principles in the Software Development Lifecycle and proactively identifying and mitigating security risks.
CryptocurrencyFinTechFraud DetectionSoftware
Responsibilities
Perform security code reviews, vulnerability assessments, and penetration tests on our web applications, mobile applications, and APIs
Integrate and manage security tools within our CI/CD pipelines, including Static Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Software Composition Analysis (SCA)
Lead and conduct threat modeling exercises for new features and services to identify potential security risks in the design phase
Triage, validate, and prioritize vulnerabilities discovered through automated tools, manual testing, and external bug bounty programs
Collaborate with engineering and product teams to design secure solutions and provide expert guidance on remediation strategies for identified vulnerabilities
Develop and maintain security standards, best practices, and documentation for our development teams
Manage security training to educate developers on secure coding practices and emerging threats
Develop custom scripts and automation to enhance our security testing capabilities and streamline security operations
Assist in incident response activities related to application security events
Qualification
Required
7+ years of professional experience in an application security, product security, or offensive security role
Deep understanding of common application vulnerabilities, such as those listed in the OWASP Top 10, and their mitigation techniques (e.g., Cross-Site Scripting (XSS), SQL Injection, Cross-Site Request Forgery (CSRF), Insecure Deserialization)
Strong proficiency in reading and auditing code in at least one of the following languages: Python, Go, or JavaScript/TypeScript
Hands-on experience with security tools for SAST, DAST, IAST, and SCA
Solid understanding of security principles for cloud environments (GCP & AWS) and containerized services (Docker, Kubernetes)
Proven experience integrating security into various stages of the SDLC
Strong analytical, problem-solving, and incident response skills
Excellent communication and interpersonal skills, with the ability to effectively interact with technical and non-technical stakeholders
Benefits
Generous compensation in cash and equity
Early exercise for all options, including pre-vested
Work from anywhere: Remote-first Culture
Flexible paid time off and Year-end break
Health insurance, dental, and vision coverage for employees and dependents - US and Canada specific
4% matching in 401k / RRSP - US and Canada specific
MacBook Pro delivered to your door
One-time stipend to set up a home office — desk, chair, screen, etc.
Monthly meal stipend
Monthly social meet-up stipend
Annual health and wellness stipend
Annual Learning stipend
Company
Sardine
Sardine is a fraud prevention and compliance software company for the digital economy.
H1B Sponsorship
Sardine has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (6)
2024 (1)
2023 (3)
2022 (7)
2021 (1)
2020 (2)
Funding
Current Stage
Growth StageTotal Funding
$145.6MKey Investors
Activant CapitalAndreessen HorowitzFIS Impact Ventures
2025-02-11Series C· $70M
2022-09-20Series B· $51.5M
2022-08-10Series Unknown
Recent News
2025-12-17
GlobalFinTechSeries
2025-12-17
PR Newswire UK
2025-11-24
Company data provided by crunchbase