We’re hiring a

Senior Application Security Engineer

Remote - United States

The position.

The engineering team at Root strives to be one of the most transformative engineering teams ever. We’re changing the way an industry works by leveraging technology and data to build the best products possible. Even with our significant growth, we operate in small teams that are given ownership over projects and results. We’ve found that the people closest to the problems are the best at solving them. We’re actively hiring Engineers remotely and excited to announce that Root is a “work where it works best” company. Meaning we will support you working in whatever location that works best for you across the US. We will continue to have our headquarters in Columbus and offices in other locations to give more flexibility and more choice about how we live and work.

The Information Security team at Root strives to manage information security risk within the organization while enabling transformative technologists to do their cutting-edge work. As a Sr. Application Security Engineer, you’ll be joining a team dedicated to securing Root, having an opportunity to influence how we mature our secure software development lifecycle and application security standards to appropriately manage risk, address regulatory requirements, and protect our customers.

The ideal candidate will be technically sound, an exceptional communicator, a self-starter, and a team player who thrives in highly collaborative environment.This role will report to the Sr. Manager of Security Engineering.

What you’ll achieve.
  • Work across teams to tackle complex issues
  • Execute large, pre-planned tasks in an efficient manner
  • Coach engineers on how to find and fix security bugs
  • Perform design and code reviews to identify risk and assist developers in improving overall product security
  • Teach secure coding techniques and methods
  • Work closely with Product and Engineering teams to deliver secure, high-quality features
  • Partner with the business to establish application and product security standards, and secure coding practices
  • Develop and manage a bug bounty program in partnership with external service providers
  • Coordinate and drive remediation of identified vulnerabilities and control deficiencies
  • Integrate security test automation and tooling within CI/CD pipelines

What we’re looking for.

  • Knowledge of securing both web and mobile applications against common issues (including OWASP Top 10)
  • Ability to write clean, functional, well-tested code
  • Experience with several programming paradigms
  • Deep understanding of client-server architecture and web technologies
  • Solid knowledge of continuous integration pipelines and automating security feedback
  • Experience building, executing, and documenting a Secure Software Development Lifecycle
  • Able to take on unplanned work and bug fixes
  • Understands and takes business goals into account when making technical decisions

Get In Touch

Finding the right people to help us build Root is a top priority. Whether you would like to explore the possibility of working together or simply learn more about the position, we’d love to hear from you!

Apply now

Join us

At Root, we judge people based on the merit of their work, not who they are. If you are passionate about what this role entails and solving real problems, we encourage you to apply. We want to learn about you and what you can add to our team.

Who we are

We’re harnessing the power of technology to revolutionize insurance. Using machine learning and mobile telematic platforms, we’ve built one of the most innovative FinTech companies in the world. And we’re just getting started.

What draws people to Root

Our success is in large part due to our unwavering standards in hiring. We recognize that our products are only as good as the people building and promoting them. We want individuals who find solutions by going through the cycle of ideation to implementation with curiosity, rigor, and an analytical lens. Ask anyone who works here and you’ll hear similar reasons for why they joined:

Autonomy—for assertive self-starters, the opportunities to contribute are limitless. Impact—by challenging the way it’s always been done, we solve problems that have a big impact on our business. Collaboration—we encourage rich discussion and civil debate at every turn. People—we are inspired by the collection of crazy-smart people around us.

The people of Root

Open positions

Finance

1 open position

Financial Analyst

Remote - United States

Marketing

Claims

Customer Service & Sales

Engineering

30 open positions

Legal

Creative

People

Research & Development

Corporate Dev & Strategy

Don’t see your job?

Send your resume and what you’d love to do to jobs@inc.joinroot.com.

Email us
Car insurance FAQCar insurance coverageRenters insuranceHomeowners insuranceClaimsTest driveReferralsContactInvestor relations

Root Inc.

80 E. Rich Street

Suite 500

Columbus, OH 43215

Copyright ROOT 2022. ROOT is a registered servicemark of Root Insurance Company, Columbus, OH. Disclaimer for quotes: We reserve the right to refuse to quote any individual a premium rate for the insurance advertised herein. Disclaimer for coverage: Coverage is available in the event of a covered loss. Exclusions may apply. Not available in all states. Disclaimer for savings: Based on savings reported by actual customers who purchased a new Root policy between October 2019 - July 2020; changes in coverage levels not evaluated. For California residents: Telematics is not used and resulting represented savings are not applicable. Referral program not applicable. Roadside Assistance purchased as separate coverage. Visit joinroot.com/califaq for more information. This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.