We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results
New

Product Security Engineer

salesforce.com, inc.
parental leave, 401(k)
United States, Washington, Seattle
Jul 29, 2025

To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.

Job Category

Product

Job Details

About Salesforce

Salesforce is the #1 AI CRM, where humans with agents drive customer success together. Here, ambition meets action. Tech meets trust. And innovation isn't a buzzword - it's a way of life. The world of work as we know it is changing and we're looking for Trailblazers who are passionate about bettering business and the world through AI, driving innovation, and keeping Salesforce's core values at the heart of it all.

Ready to level-up your career at the company leading workforce transformation in the agentic era? You're in the right place! Agentforce is the future of AI, and you are the future of Salesforce.

Job title: Product Security Engineer

Are you passionate about web application security and eager to make a real impact? We're looking for a dynamic individual to support our DAST Program Development. In this role, you'll shape the future of security by assisting in the selection, implementation, and configuration of cutting-edge DAST tools. You'll uncover hidden threats by executing DAST scans on our web applications and APIs, analyzing the results, and helping prioritize and address identified vulnerabilities. Additionally, you'll collaborate for success by working closely with development teams to explain findings, provide expert guidance on remediation, and track progress to ensure our applications remain secure. If you're ready to take on a challenging and rewarding role that combines technical expertise with collaborative problem-solving, we want to hear from you!

Your Impact - Responsibilities

  • Reporting: Help generate reports on DAST findings and program metrics for technical leaders.

  • Documentation: Contribute to creating and maintaining documentation for DAST processes, tool usage, and best practices.

  • Security Research: Stay up-to-date with the latest web application security vulnerabilities, attack techniques, and industry best practices.

  • Collaboration: Collaborate with senior engineers, developers, and other stakeholders to integrate security into the SDLC.

  • Learning & Growth: Continuously learn and apply new security concepts, tools, and methodologies under the guidance of senior team members.

Minimum Qualifications:

  • Educational Background: Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field, or equivalent practical experience.

  • Foundational Knowledge: Basic understanding of common web application vulnerabilities (e.g., OWASP Top 10) and security concepts.

  • Technical Acumen: Familiarity with web technologies (e.g., HTTP, JavaScript, HTML, CSS) and basic networking concepts.

  • Preferred Qualifications

  • Scripting Skills: Experience with scripting languages like Python, Bash, or PowerShell.

  • Prior DAST Exposure: Any exposure to DAST tools (e.g., Burp Suite, OWASP ZAP, Synopsys Seeker, Checkmarx AST) is a plus.

  • SDLC Understanding: Basic understanding of the Software Development Life Cycle (SDLC) and DevOps principles.

Preferred Qualifications

  • Problem-Solving: Strong analytical and problem-solving skills with an ability to learn quickly.

  • Communication: Excellent written and verbal communication skills, with the ability to explain technical concepts clearly.

  • Proactiveness: A strong desire to learn, grow, and contribute to a secure development lifecycle.

  • Certifications: Entry-level security certifications (e.g., CompTIA Security+, CEH) are a bonus.

Unleash Your Potential

When you join Salesforce, you'll be limitless in all areas of your life. Our benefits and resources support you to find balance and be your best, and our AI agents accelerate your impact so you can do your best. Together, we'll bring the power of Agentforce to organizations of all sizes and deliver amazing experiences that customers love. Apply today to not only shape the future - but to redefine what's possible - for yourself, for AI, and the world.

Accommodations

If you require assistance due to a disability applying for open positions please submit a request via this Accommodations Request Form.

Posting Statement

Salesforce is an equal opportunity employer and maintains a policy of non-discrimination with all employees and applicants for employment. What does that mean exactly? It means that at Salesforce, we believe in equality for all. And we believe we can lead the path to equality in part by creating a workplace that's inclusive, and free from discrimination. Know your rights: workplace discrimination is illegal. Any employee or potential employee will be assessed on the basis of merit, competence and qualifications - without regard to race, religion, color, national origin, sex, sexual orientation, gender expression or identity, transgender status, age, disability, veteran or marital status, political viewpoint, or other classifications protected by law. This policy applies to current and prospective employees, no matter where they are in their Salesforce employment journey. It also applies to recruiting, hiring, job assignment, compensation, promotion, benefits, training, assessment of job performance, discipline, termination, and everything in between. Recruiting, hiring, and promotion decisions at Salesforce are fair and based on merit. The same goes for compensation, benefits, promotions, transfers, reduction in workforce, recall, training, and education.

In the United States, compensation offered will be determined by factors such as location, job level, job-related knowledge, skills, and experience. Certain roles may be eligible for incentive compensation, equity, and benefits. Salesforce offers a variety of benefits to help you live well including: time off programs, medical, dental, vision, mental health support, paid parental leave, life and disability insurance, 401(k), and an employee stock purchasing program. More details about company benefits can be found at the following link: https://www.salesforcebenefits.com.Pursuant to the San Francisco Fair Chance Ordinance and the Los Angeles Fair Chance Initiative for Hiring, Salesforce will consider for employment qualified applicants with arrest and conviction records. For Washington-based roles, the base salary hiring range for this position is $125,700 to $172,800. For California-based roles, the base salary hiring range for this position is $137,100 to $188,600.

(web-6886664d94-b4mmp)