Software Engineer (Security)

San Francisco, CA
Engineering – Security /
Full-time /
On-site
About Anyscale:

At Anyscale, we're on a mission to democratize distributed computing and make it accessible to software developers of all skill levels. We’re commercializing Ray, a popular open-source project that's creating an ecosystem of libraries for scalable machine learning. Companies like OpenAIUberSpotifyInstacartCruise, and many more, have Ray in their tech stacks to accelerate the progress of AI applications out into the real world.

With Anyscale, we’re building the best place to run Ray, so that any developer or data scientist can scale an ML application from their laptop to the cluster without needing to be a distributed systems expert.

Proud to be backed by Andreessen Horowitz, NEA, and Addition with $250+ million raised to date.

Anyscale is based in San Francisco, CA. Employees are required to come in office 3x a week.

About the role:
As a Product Security Engineer on our team, you’ll be in charge of architecting and building secure products that will be used to run mission-critical applications as well as in charge of establishing and implementing security best practices and policies throughout the company.

Our goal is to enable many more developers to take advantage of distributed computing and machine learning to tackle harder problems without needing to think about systems and infrastructure and instead to just focus on the problems that they are solving. You’ll play an integral role in making this happen.

As part of this role, you will:

    • Help us build and ship our products with security guard rails in mind
    • Take charge of application security, including everything from architecting and building secure products to designing our incident response policy to securely configuring our cloud providers
    • Take charge of corporate security, including everything from creating off-boarding policies to making sure our software tools are locked down to ensuring our devices have reasonable endpoint protection
    • Work with the rest of the engineering team to make sure we have the necessary context to avoid introducing security risk

We'd love to hear from you if you have:

    • Experience with enterprise application security and have built secure products for enterprise
    • Experience with corporate security
    • Extensive experience with cloud providers
    • Software development experience (ability to build and assess things)
    • Strong communication skills and can effectively share your work with a broader audience through writing and speaking
    • You have engaged and led certification processes (e.g., HIPAA, SOC, SOC2 FedRAMP)

Compensation

    • At Anyscale, we take a market-based approach to compensation. We are data-driven, transparent, and consistent. The target base salary for this role is $142,000 - $285,000. As the market data changes over time, the target salary for this role may be adjusted.

    • This role is also eligible to participate in Anyscale's Equity and Benefits offerings, including the following:
    • Stock Options
    • Healthcare plans, with premiums covered by Anyscale at 99% for both employees and dependents
    • 401k Retirement Plan
    • Wellness stipend
    • Education stipend
    • Paid Parental Leave
    • Flexible Time Off
    • Commute reimbursement
    • 100% of in-office meals covered


Anyscale Inc. is an Equal Opportunity Employer. Candidates are evaluated without regard to age, race, color, religion, sex, disability, national origin, sexual orientation, veteran status, or any other characteristic protected by federal or state law. 

Anyscale Inc. is an E-Verify company and you may review the Notice of E-Verify Participation and the Right to Work posters in English and Spanish