Senior Application Security Engineer jobs in United States
cer-icon
Apply on Employer Site
company-logo

Abnormal AI · 2 months ago

Senior Application Security Engineer

Abnormal AI is looking for a Senior Application Security Engineer to help build the next generation of secure AI-powered cybersecurity applications at scale. This role focuses on integrating security into the software development lifecycle, conducting security reviews, and mentoring junior engineers to ensure secure coding practices are followed.

Artificial Intelligence (AI)Cyber SecurityEmailInformation TechnologyNetwork Security
check
H1B Sponsor Likelynote

Responsibilities

Lead threat modeling and security architecture reviews with engineering teams by translating security risks into development actions
Architect, build, and maintain security tooling and integrations that enable secure development workflows (e.g., SAST, DAST, SCA, IAST tools)
Collaborate with Engineering, DevOps, and Platform teams to build scalable security controls via Infrastructure-as-Code and secure CI/CD pipelines
Design and deploy automated security testing frameworks to identify vulnerabilities early in the development process
Serve as a hands-on technical contributor during security incidents by analyzing application-level behavior and enhancing response processes
Mentor and support junior engineers on secure coding practices, security architecture, and security tooling integrations
Evaluate and uplift application security tooling across commercial and open-source capabilities by focusing on scale, efficiency, and precision
Define and track key security posture metrics, building dashboards or reports to visualize security coverage and vulnerability trends
Partner with engineering teams to implement and maintain security controls across applications and services
Stay current with emerging AI/ML security threats, evaluating them for business applicability and integration

Qualification

Application Security EngineeringSecurity Testing ToolsWeb Application SecurityThreat Modeling FrameworksProgramming SkillsSecurity AutomationIncident AnalysisMentoring Junior EngineersCompliance FrameworksCommunication SkillsCollaboration Skills

Required

Proven delivery in application security engineering roles, ideally in cloud-native environments with modern development practices
Hands-on experience with security testing tools (SAST, DAST, SCA, IAST) and working knowledge of security automation in CI/CD pipelines
Strong programming skills in Python, Go, Java, or JavaScript/TypeScript; proficiency with Git, Linux, and modern development frameworks
Expertise in web application security including OWASP Top 10, authentication/authorization, cryptography, and secure API design
Experience with threat modeling frameworks (STRIDE, PASTA, LINDDUN) and security architecture review processes
Comfortable investigating application logs, tracing security events, and contributing to incident analysis workflows
Proven ability to influence and collaborate cross-functionally with engineering, DevOps, and product teams
Strong written communication and documentation skills and being able to convey complex security concepts clearly
Background with securing modern application architectures including microservices, containers, and cloud-native applications

Preferred

Experience working in fast-paced or startup environments with sometimes ambiguous ownership lines
Familiarity with AI/ML security concepts including adversarial attacks, model security, and data privacy considerations
Hands-on experience with commercial security tools (Veracode, Checkmarx, SonarQube, Snyk, Burp Suite)
Prior experience building security telemetry pipelines or vulnerability management frameworks
Exposure to compliance frameworks (SOC 2, ISO 27001) and how development decisions affect auditability
Familiarity with bug bounty programs and vulnerability disclosure processes

Benefits

Bonus
Restricted stock units (RSUs)
Benefits

Company

Abnormal AI

company-logo
Abnormal AI is the leading AI-native human behavior security platform.

H1B Sponsorship

Abnormal AI has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (5)

Funding

Current Stage
Late Stage
Total Funding
$534M
Key Investors
Wellington ManagementCrowdStrike Falcon FundInsight Partners
2024-08-06Series D· $250M
2023-03-29Series Unknown
2022-05-10Series C· $210M

Leadership Team

leader-logo
Evan Reiser
Founder & CEO
linkedin
leader-logo
Sanjay Jeyakumar
CTO, Co-Founder, and Head of R&D
linkedin
Company data provided by crunchbase