Carta is hiring a

Senior Application Security Engineer

Waterloo, Canada

The Company You’ll Join

Carta develops purpose-built software that transforms traditional accounting into a powerful growth engine.

Carta’s world-class fund administration platform supports nearly 7,000 funds and SPVs, and represents nearly $130B in assets under management in venture capital and private equity.

Trusted by more than 40,000 companies, Carta also helps private businesses in over 160 countries manage their cap tables, valuations, taxes, equity programs, compensation, and more.

Together, Carta is setting a new standard as the end-to-end platform for private markets. Our best-in-class solution for fund management seamlessly integrates investor and portfolio company insights via a suite of tools designed ground-up to support the strategic impact of the fund CFO.

For more information about our offices and culture, check out our Carta careers page.

The Problems You'll Solve

At Carta, our employees set out on a mission to unlock the power of equity ownership for more people in more places. We believe that the problems we solve today unlock the opportunities of tomorrow. As a Senior Application Security Engineer, you’ll work to help us solve problems including:

  1. How do we build tooling, automation, and infrastructure that empowers our engineering organization to move fast while simultaneously improving product security?
  2. How do we improve the software development lifecycle to make security the path of least resistance?
  3. Which tools and what guidance can we provide developers to ensure that they are able to peer review code in the most effective manner?
  4. How do we encourage developers to seamlessly consider and continuously think about security?

The Team You'll Work With

You'll be joining the Product Security team within the Information Security organization. The Product Security organization protects our customers’ data, investments, and livelihood by ensuring Carta’s products are designed and implemented to the highest security standards.

You will be working with the team to take on projects which identify security vulnerabilities from many sources, automatically build security into our product, and provide a paved road for engineering teams to produce secure software. Our risk model puts teams in charge of owning risk which makes us a trusted partner. To complete this mission, we need people who share our passion for creating engineering solutions to complex security problems.

The Impact You’ll Have

You will leverage your ability to improve Carta’s product, pipeline, and developer experience in order to pave the way for security ownership by all product teams across the company. You will be a key partner for engineering teams releasing high-quality and secure software.

About You

We are looking for a proactive individual who is able to:

  • Advise on risks related to application, container, and cloud security vulnerabilities.
  • Automate tasks for themselves or developers.
  • Understand threat modeling, general software development practices and the components of a modern product security program.
  • Be an empathetic security consultant on new and existing products, perform code reviews, and conduct penetration tests to proactively identify vulnerabilities.
  • Educate Product and Engineering teams on relevant security topics.
  • Experience with a variety of product security testing tools (e.g. Burp Suite, OWASP Zap, Semgrep, CodeQL, etc)
  • Has 6+ years of experience implementing scalable security programs.
  • Software development experience with several interpreted or compiled programming languages.
  • A team player who is considerate of others.

We are an equal opportunity employer and are committed to providing a positive interview experience for every candidate. If accommodations due to a disability or medical condition are needed, please connect with the talent partner via email. 

Interested in data privacy? Check out our policies on Privacy and CA Candidate Privacy. Please note that all official communications from us will come from an @carta.com domain.

 
Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Senior Application Security Engineer Q&A's
Report this job
Apply for this job