Calendly

Senior Application Security Engineer

Save to Kiter
What Calendly is looking for in applicants

What is Calendly?

Calendly takes the work out of scheduling so our customers have more time to work on what’s really important. Our software is used by millions of people worldwide—with thousands more signing up every day. To maintain this exciting growth, we’re looking for top talent to join our team and help shape the future of our product. 

Why join Calendly’s Security team? 

Calendly is continuing to build out our application security team and looking for a high-performing, senior engineer who enjoys both working on foundational elements as well as directly partnering with engineering and triaging incidents. 

What are some of the high impact opportunities you’ll tackle? 

  • Protect and secure amazing features for millions of Calendly users
  • Actively engage with product, engineering, and QA regarding security strategy and tactics
  • Automate static and dynamic code analysis and vulnerability checks within the continuous deployment pipeline
  • Write and review implementation plans to incorporate security requirements
  • Collaborate with the support team on customer issues
  • Develop strategy for and participate in penetration testing, bug bounties, and security review processes
  • Contribute to security and compliance initiatives by working with other security-focused teams to provide evidence and document practices

This opportunity is for you if you have/are:

  • 7+ years of Software Development experience at a SaaS or technology company
  • Experience with variety of SAST/DAST tools and OWASP top ten detection methods
  • Experience working on Application Security and defining best practices
  • Experience in modern JavaScript application frameworks (React, Angular, Backbone, Node, Ember, etc)
  • Experience with securing Ruby preferred
  • Passion to craft secure, reliable and highly maintainable code
  • Experience articulating security principles and practices to developers
  • Experience with source control systems: Github
  • Authorized to work lawfully in the United States of America as Calendly does not engage in immigration sponsorship at this time 

If you are an individual with a disability and would like to request a reasonable accommodation as part of the application or recruiting process, please contact us at recruiting@calendly.com

Calendly is registered as an employer in many, but not all, states. If you are not located in or able to work from a state where Calendly is registered, you will not be eligible for employment.

Want some tips on how to get an interview at Calendly?

What is Calendly looking for?
If this role looks interesting to you, a great first step is to understand what excites you about the team, product or mission. Take your time thinking about this and then tell the team! Get in touch and communicate that passion.
What are interviews for Senior Application Security Engineer like?
Interview processes vary by company, role and team. The best plan is to see what others have experienced and then plan accordingly.
How to land an interview at Senior Application Security Engineer?
A great first step is organizing your path to an offer. Check out Kiter for tools to get started!