Application Security Engineer

Posted:
3/27/2024, 1:20:01 AM

Location(s):
Tel-Aviv, Tel-Aviv District, Israel

Experience Level(s):
Mid Level ⋅ Senior

Field(s):
IT & Security ⋅ Software Engineering

Workplace Type:
Hybrid

Pay:
$69/hr or $143,520 total comp

At Lendbuzz, we believe financial opportunity should be more personalized and fair. We develop innovative technologies that provide underserved and overlooked borrowers with better access to credit. From our employees to our dealers, partners, and borrowers, we’ve built a company and a culture around a resolute belief in the promise and power of diversity. We value independent and critical thinking.

As an Application Security Engineer at Lendbuzz, you will play a pivotal role in safeguarding our products against security threats and vulnerabilities. You will work closely with our development teams to integrate security best practices into the software development lifecycle, conduct thorough security assessments, and implement robust security measures to protect our applications and data.
What we offer:
- A culture that values product ownership, collaborative architectural planning, and building wins for your resume/portfolio as much as for the company.
- Smart, dynamic people with whom you can share the experience of building something unique.
- Competitive salary with opportunities for growth and advancement.

Lendbuzz

Website: https://lendbuzz.com/

Headquarter Location: Boston, Massachusetts, United States

Employee Count: 251-500

Year Founded: 2015

IPO Status: Private

Last Funding Type: Venture - Series Unknown

Industries: Artificial Intelligence (AI) ⋅ Financial Services ⋅ FinTech ⋅ Lending