Iterable

Senior Staff Security Engineer

Remote US
USD 173k - 265k
Java Scala
Search for More Jobs Talk to a recruiter now 💪
Description

Iterable is the top-rated AI-powered customer engagement platform that helps organizations like Redfin, Priceline, Calm, and Box to activate customers with joyful interactions at scale. With Iterable, organizations drive high growth with individualized, harmonized and dynamic communications that engage customers throughout the entire lifecycle at the right time. Iterable’s data engine, ease of use, and flexible and open architecture makes it the best platform to close the data activation gap by bringing together customer data, ability to design the experiences, deliver them and optimize them. All in one platform. We’ve surpassed $200M in ARR and have raised more than $230M from top-tier investors like Index Ventures, Viking, and CRV. Nearly 1200 companies from over 50 countries around the world rely on us to captivate their many millions of users.

Iterable helps brands unlock growth in the digital era by enabling joyful customer experiences with individualized communications based real-time behavioral data, harmonized cross-channel communications based on customer lifecycle, and dynamic always-on journeys that adapt to customer signals. Our powerful customer communication platform helps marketers manage end-to-end customer engagement programs with enterprise-grade security, compliance and controls for their customers.

Iterable’s momentum grows daily and there has never been a more exciting time to join the team! We’ve been recognized as one of the Best Places to Work - SF for the past five years, recognized as one of Inc’s Best Workplaces and Fastest Growing Companies, and we were recognized on Forbes’ list of America’s Best Startup Employers in 2022. Notably, Iterable has also been listed on Wealthfront’s Career Launching Companies List and has held a top 10 ranking on the Top 25 Companies Where Women Want to Work.

We have a global presence with offices in San Francisco, New York, Denver, and London, and recently expanded our operations to Australia and New Zealand. Iterable’s reach extends worldwide, and we have remote employees across the globe. As we scale, we continue to live by our core four, founding values - Trust, Growth Mindset, Balance, and Humility. To understand the Iterable story, and learn more about our mission, explore our Culture and About Us page.

How you will make an impact:

Customers trust Iterable with sensitive information, expecting us to safeguard their data. Iterable's Security team leads a cross-functional effort across the company to ensure that all systems remain secure in support of Iterable's core values, and to provide assurance to our customers that we will be good stewards of their valued data. The Security team actively leads the effort to improve Iterable's security posture in concert with other groups as they develop or launch new features and services. As Engineers, we believe in security through automation. Our footprint spans across the entire company at all levels, throughout the complete development lifecycle. You'll report to the Senior Manager of the Security Detection and Response Team.

We aim to create a compelling, well-documented, and holistically monitored security program. We are looking for individuals to join our vibrant Security Engineering team to move the current state of security to the next level. We strive to improve our detection and response capabilities, and support our peers in building an amazing product through creating an environment which fosters security by design. To summarize, we want you to share and be a part of our grand plan!

One of our core values is “Growth Mindset,” and Iterable is a company where everyone can grow. If this is a role that excites you, please apply as we value applicants for the skills they bring beyond a job description.

You’ll get to:

  • Lead programs to achieve milestones and objectives and navigate challenges related to cross organizational security needs
  • Utilize opportunities for process improvements and exhibit leadership for organizational initiatives to improve the overall security posture
  • Take a lead role in creating the team’s technical roadmap and overall strategy
  • Lead the application and cloud security efforts to remediate or mitigate vulnerabilities across all environments
  • Work with Product, Engineering, IT, Compliance and other organizations to balance security risk with product advancement
  • Provide security guidance to stakeholders external to the security org, facilitating company-wide adoption of best practices and helping maintain open lines of communication
  • Engage with the security community at large to learn about and bring cutting edge best practice to Iterable's engineering program
  • Manage security assessments of product features and design requests
  • Oversee security design reviews, security implementation reviews,  and third party integration reviews
  • Respond to information security issues during each stage of a programs lifecycle

We are looking for people who have:

  • Previous experience in contributing to security projects for at-scale computing environments
  • Experience providing security subject matter expertise and guidance to people external to a security team
  • A high level of comfort with security fundamentals and best practices
  • Knowledge of adversarial tactics, techniques, and procedures, and an understanding of how to mitigate them.
  • A passion for finding and remediating vulnerabilities to keep systems and information safe and secure.
  • Experience implementing automation within security tooling or high level programming languages
  • 8+ years of experience in engineering or security related roles
  • 5 + years of experience specific to Security  
  • 3 + years experience in a senior or lead level role. 
  • Familiarity with high level programming languages. Java or Scala is a bonus. 
  • Proven track record in leading security projects and initiatives across an organization.
  • Proficiency in security architecture and design, particularly in large-scale, distributed systems.
  • Expertise in threat modeling and risk assessment methodologies.
  • Experience leading cross-functional teams to implement security best practices across development, operations, and product teams.
  • Experience with  relevant security standards and regulations (e.g., ISO 27001, NIST, GDPR, PCI-DSS).

Perks & Benefits: 

  • Paid parental leave
  • Competitive salaries, meaningful equity, & 401(k) plan
  • Medical, dental, vision, & life insurance
  • Balance Days (additional paid holidays)
  • Fertility & Adoption Assistance
  • Paid Sabbatical
  • Flexible PTO
  • Monthly Employee Wellness allowance 
  • Monthly Professional Development allowance 
  • Pre-tax commuter benefits
  • Complete laptop workstation

The US base salary range for this position at the start of employment is $173,500 - $265,000. Within this range, individual pay is determined by specific US work location, as well as additional factors, including job-related skills, experience, relevant education or training, and internal equity considerations.

Please note that the range listed above reflects only base salary. The total compensation package includes variable pay (where applicable), equity, plus a range of benefits, including medical, dental, vision, and financial. In addition, we offer perks such as generous stipends for health & fitness and learning & development, among others.

Iterable is an Equal Employment Opportunity employer that proudly pursues and hires a diverse workforce. Iterable does not make hiring or employment decisions on the basis of race, color, religion or religious belief, ethnic or national origin, nationality, sex, gender, gender-identity, sexual orientation, disability, age, military or veteran status, or any other basis protected by applicable local, state, or federal laws or prohibited by Company policy. Iterable also strives for a healthy and safe workplace and strictly prohibits harassment of any kind. Pursuant to the San Francisco Fair Chance Ordinance and other similar state laws and local ordinances, and its internal policy, Iterable will also consider for employment qualified applicants with arrest and conviction records.

 Iterable
Iterable
CRM Digital Marketing Email Marketing Enterprise Software Marketing Marketing Automation Software

0 applies

25 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 389 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • Salaries for the engineering jobs on our site range from $100K-$200K. On average, senior engineer positions on our EchoJobs are about $160K.
  • The EchoJobs positions have been sourced and vetted from the top companies to work for in the US as a software engineer, including LinkedIn and other reputable job sites. We also have syndicated jobs from companies that have just raised funding, as well as those that have great unique products and culture. From all of these sources, our founder, Morgan, has also resourced the company's authenticity in terms of their website, public appearance, and more.
  • Yes, our users asked us for just this, so now our search filters allow you to search for your top jobs via location, as well as by onsite, remote, or both. Approximately 30% of our jobs are remote, so you’ve got the best options for you!
  • We have not yet implemented this option, but are considering doing so in the future. For the moment, you would need to cancel your subscription, and resubscribe when you wanted to come back.
  • We add new jobs to EchoJobs every day! We scan our sources for the newest jobs, verify them, and post them to EchoJobs within minutes. We add about 2,000-3,000 new jobs for you each day!
  • From starting your job search to getting hired, the entire job search process can take us software engineers anywhere between 3-6 months. However, at EchoJobs, we’re striving to shorten this duration by finding the best, newest jobs for you, so you can do less job searching, and more applying.
  • We’d recommend checking EchoJobs daily, as we add new jobs to the site each day. Additionally, if you got a chance to read our previous email on “what makes EchoJobs different from any other job search tools,” we also recommended that you set a job alert based on your job filters, so if you get emails on those new jobs, you could be checking more than once per day.
  • If you decide to continue with us after the 1-month trial, we definitely recommend this, as we all know it usually takes 3-6 months to find a quality job as a software engineer these days. So to best support you, we just adjusted our membership options at EchoJobs to monthly, 3 months, or 12 months (this option is more for passive job seekers looking a little bit for the future if they want to come back to work or make a job switch potentially. This lets you see what’s out there in case an even better fit job becomes available.)
  • EchoJobs is truly the only job site of its kind. We want to be THE spot for you to find the best job for you, and haven’t encountered any other company doing this. Other job sites are in niches besides software engineering or focus on a small portion of engineering jobs (like a specific coding language). In the words of Morgan, our founder, “I think what makes EchoJobs different is the amount of jobs, frequency that we add new jobs (we add 2,000-3,000 new jobs daily!), and the powerful search engines to find exactly the job you want more easily and efficiently. We can provide you with the most jobs that are vetted by us, we’ll continually find more new jobs for you, and we make it easier for you to apply and get hired.

What Fellow Engineers Say