Enable job alerts via email!

Senior Application Security Engineer, Authentication and Abuse Prevention

TN United Kingdom

London

On-site

GBP 60,000 - 100,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is looking for a Senior Application Security Engineer to join their Authentication and Abuse Prevention team in London. In this role, you will design and implement security best practices, analyze data for threats, and collaborate with various teams to enhance account security. The ideal candidate will have a strong background in software engineering and application security, with hands-on experience in IAM technologies. This is a fantastic opportunity to work in a dynamic environment where your contributions will directly impact user safety and system integrity.

Qualifications

  • Proven engineering skills in security solutions for complex systems.
  • Experience with IAM-related technologies and abuse prevention.

Responsibilities

  • Design and implement security best practices for IAM solutions.
  • Analyze data for threats and develop incident response plans.

Skills

Software Engineering
Application Security
Data Analysis
Secure Coding Practices
Threat Modeling
Communication Skills

Education

Bachelor's Degree in Computer Science or related field

Tools

Burp Suite
AWS
GCP
SQL
BigQuery
GitHub

Job description

Social network you want to login/join with:

Senior Application Security Engineer, Authentication and Abuse Prevention, London

Client:

Location: London, United Kingdom

Job Category: -

EU work permit required: Yes

Job Reference: b78a2ef166b6

Job Views: 10

Posted: 26.04.2025

Expiry Date: 10.06.2025

Job Description:

SoundCloud empowers artists and fans to connect and share through music. Founded in 2007, SoundCloud is an artist-first platform empowering artists to build and grow their careers by providing them with the most progressive tools, services, and resources. With over 400+ million tracks from 40 million artists, the future of music is SoundCloud.

We are seeking a highly skilled and experienced Senior Security Engineer to join our Authentication and Abuse Prevention group!

As a Senior Security Engineer within the Authentication and Abuse Prevention group, you will be responsible for designing, implementing, and maintaining account security and improving our abuse prevention measures to safeguard SoundCloud users' authenticity, confidentiality, and integrity.

You have proven engineering skills as a Security Engineer and hands-on experience with designing security solutions for complex systems, and you are motivated to work in IAM-related and abuse prevention-related technologies. You’re a team player and proactive, and you have experience collaborating closely with other teams. You enjoy crafting simple solutions to sophisticated engineering problems and can communicate them to product managers. You’re an entrepreneurial thinker but thrive in a tight-knit team. You’re committed to the products you work on.

Key Responsibilities:

  • Design, develop, and implement security best practices for identity and access management solutions and abuse prevention systems using Go/Scala
  • Proactively analyze data for possible threats and abuse prevention
  • Develop and execute incident response plans for account security
  • Collaborate with Product Management and other stakeholders within Engineering to maintain a high bar for quality in a fast-paced, iterative environment
  • Collaborate with fraud, abuse, and security teams to strengthen account and app security.
  • Solve technical problems with a large scope and complexity with a primary focus on Security
  • You will be part of the team maintaining systems in production, including responding to incidents etc.
  • Contribute to team and organizational improvements in processes and tooling
  • Confidently own security aspects of significantly complex features and improvements with minimal guidance and support from other team members. Collaborate with the team on larger projects.

Experience and Background:

  • Strong background in software engineering and/or application or product security experience
  • Familiarity with security tools such as Burp Suite, and web application firewalls
  • Strong experience with data analysis with SQL/Bigquery
  • Experience with secure coding practices and threat modeling
  • Experience working with cloud providers (AWS, GCP) and SaaS solutions (GitHub)
  • Knowledge of industry-standard security frameworks and regulations, such as GDPR, CCPA, ISO 27001, and OWASP
  • Strong verbal and written communication skills
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.