drjobs Lead Application & Platform Security Engineer

Lead Application & Platform Security Engineer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

San Francisco, CA - USA

Monthly Salary drjobs

$ 140000 - 175000

Vacancy

1 Vacancy

Job Description

WHO WE ARE

Zeta Global (NYSE: ZETA) is the AIPowered Marketing Cloud that leverages advanced artificial intelligence (AI) and trillions of consumer signals to make it easier for marketers to acquire grow and retain customers more efficiently. Through the Zeta Marketing Platform (ZMP) our vision is to make sophisticated marketing simple by unifying identity intelligence and omnichannel activation into a single platform powered by one of the industrys largest proprietary databases and AI. Our enterprise customers across multiple verticals are empowered to personalize experiences with consumers at an individual level across every channel delivering better results for marketing programs. Zeta was founded in 2007 by David A. Steinberg and John Sculley and is headquartered in New York City with offices around the world. To learn more go to .

About the Role

Were looking for a highly skilled Lead Application & Platform Security Engineer to leadour application and platform security initiatives. Youll be responsible for embeddingsecurity into every stage of the development lifecycle from threat modeling throughdeployment ensuring securebydesign practices are consistently operates at significant scale supporting billions of consumer profiles andpetabytes of data across realtime AIpowered marketing platforms. In this role youllhelp safeguard our highperformance systems by driving best practices evaluatingemerging threats and enabling crossfunctional teams to build secure reliableapplications.

This is a highimpact position with visibility across engineering productand executive leadership.

This is a hybrid role based out of our San Francisco CA office.

Key Responsibilities

Threat Modeling & Security Validation

Lead threat modeling and security architecture reviews for distributed eventdriven systems.

Integrate security code reviews SAST/DAST Software Composition Analysis(SCA) and container scanning into CI/CD and AI/ML pipelines.

Coordinate and lead incident simulations specific to AI systems; oversee red/blueteam exercises to validate defensive posture.

Conduct security reviews of thirdparty vendors and tools to ensure alignmentwith enterprise security standards.

Embedding Security into the SDLC

Collaborate with engineers and product teams to build secure features withoutimpeding innovation.

Establish and lead security checkpoints across the software developmentlifecycle.

Review system designs architecture and data flow diagrams to identify andmitigate risks early.

Collaborate with key stakeholders to drive informed Go/NoGo security decisionsfor all major production deployments.

Emerging Threat Monitoring & Proactive Defense

Stay on the forefront of security innovations including OWASP cloudnative andAPI security practices.

Monitor modern threat vectors like LLM jailbreaks prompt injection and datapoisoning.

Recommend and implement forwardlooking controls to safeguard AI models anddata platforms.Security Awareness & Policy Implementation

Evangelize secure coding and AI security through training brown bag sessionsand workshops.

Develop and roll out internal security policies standards and best practices.

Raise awareness of security threats through documentation and handsonengagement.

Foster a securityfirst culture across engineering product and data teams.

What You Need to Succeed

Bachelors degree in Computer Science Cybersecurity or a related field orequivalent experience.

5 years of experience in Application Security DevSecOps or secure softwaredevelopment.

Indepth understanding of OWASP Top 10 SANS CWE Top 25 MITRE ATT&CKfor ML and adversarial threat modeling.

Experience securing modern frameworks and architectures (e.g. React FastAPI).

Familiarity with AI/ML attack vectors including model inversion adversarialexamples and training pipeline integrity.

Strong foundation in OAuth2 OpenID Connect JWT and securing APIs andmicroservices.

Experience with cloudnative security (e.g. AWS GCP Azure) and containertechnologies (e.g. Docker Kubernetes).

Strong communication and stakeholder management skills.

Nice to Have

Handson with tools like Semgrep Veracode Checkmarx SonarQube BurpSuite Zap Trivy Brakeman or LangSec.

Certifications such as OSCP CSSLP GWAPT or MLspecific certs (e.g. MITREATT&CK Defender for ML).

BENEFITS & PERKS

SALARY RANGE

The salary range for this role is $140000 $175000 depending on location and experience.

PEOPLE & CULTURE AT ZETA

Zeta considers applicants for employment without regard to and does not discriminate on the basis of an individuals sex race color religion age disability status as a veteran or national or ethnic origin; nor does Zeta discriminate on the basis of sexual orientation gender identity or expression.

Were committed to building a workplace culture of trust and belonging so everyone feels invited to bring their whole selves to work. We provide a forum for employees to celebrate support and advocate for one another. Learn more about our commitment to diversity equity and inclusion here: IN THE NEWS!

Employment Type

Full Time

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.