SnykSN

Senior Software Engineer - IaC (Typescript, GO)

Find and automatically fix vulnerabilities in your code, open source dependencies, containers, and infrastructure as code — all powered by Snyk’s industry-leading security intelligence.

Snyk

Employee count: 1001-5000

Romania only
Apply now

Every day, the world gets more digital thanks to tens of millions of developers building the future faster than ever. But with exponential growth comes exponential risk, as outnumbered security teams struggle to secure mountains of code. This is where Snyk (pronounced “sneak”) comes in. Snyk is a developer security platform that makes it easy for development teams to find, prioritize, and fix security vulnerabilities in code, dependencies, containers, and cloud infrastructure — and do it all right from the start. Snyk is on a mission to make the world a more secure place by empowering developers to develop fast and stay secure.

Joining Snyk means embracing our core values: One Team, Care Deeply, Customer Centric, and Forward Thinking. As a member of our team, you’ll have the opportunity to thrive in a dynamic environment where fostering collaboration, leading with empathy, driving business impact, and inspiring trust are at the heart of everything we do.

Our Opportunity

Snyk IaC is designed to make it easy for developers to keep their applications secure from the start by providing security feedback and fixes in-line with code across the SDLC and running cloud environments.

We are looking for a talented software engineer with a passion for creative problem solving to join the IaC Engineering team. As a member of our team, you will have the opportunity to enable developers worldwide to build more secure applications efficiently. You will work in and contribute to a collaborative and diverse environment, while leveraging the latest development methodologies.

If you feel comfortable programming in Golang and/or Typescript or willing to learn these languages we’d love to meet you.

You’ll Spend Your Time:

  • Collaborating with your team to shape our product with a bias for action, and focus on iterative delivery
  • Actively contributing code while assuming full ownership and responsibility for all implemented changes
  • Working with your team members to create actionable plans to further enhance IaC functionality and scale
  • Solving challenges such as reliability and code complexity
  • Applying feedback and new knowledge on a broad scale, clearly communicating how actions enable team progress
  • Helping guide fellow developers through insightful coaching and mentorship, ensuring the successful completion of assigned tasks

What You’ll Need:

  • High standards for code quality, testing, and iterative, continuous delivery
  • Experience with development tooling like CLI and CI/CD tools
  • Collaboration skills for pair programming and code reviews

We’d be Lucky if You:

  • Have strong focus around validation and high product reliability
  • Have experience with Cloud platforms such as GCP
  • Have application security experience
  • Are familiar with distributed systems architecture and cloud computing

We care deeply about the warm, inclusive environment we’ve created and we value diversity – we welcome applications from those typically underrepresented in tech. If you like the sound of this role but are not totally sure whether you’re the right person, do apply anyway!

About Snyk

Snyk is committed to creating an inclusive and engaging environment where our employees can thrive as we rally behind our common mission to make the digital world a safer place. From Snyk employee resource groups, to global benefits that help our employees prioritize their health, wellness, financial security, and a work/life blend, we aim to support our employees along their entire journeys here at Snyk.

Benefits Programs

Prioritize health, wellness, financial security, and life balance with programs tailored to your location and role.

  • Flexible working hours, work-from home allowances, in-office perks, and time off for learning and self development
  • Generous vacation and wellness time off, country-specific holidays, and 100% paid parental leave for all caregivers
  • Health benefits, employee assistance plans, and annual wellness allowance
  • Country-specific life insurance, disability benefits, and retirement/pension programs, plus mobile phone and education allowances

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Snyk know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 21, 2024

Posted on

Apr 22, 2024

Job type

Full Time

Experience level

Senior

Location requirements

Hiring timezones

Romania +/- 0 hours

About Snyk

Learn more about Snyk and their company culture.

View company profile

Our mission is to help developers use open source code and stay secure.

The use of open source software is booming: technology is integral to almost every facet of our lives, and almost all software developers rely on open source components.

We’re so used to using open source that we treat it like our own code - but it’s not. What’s more, anyone can find and exploit vulnerabilities within this code, and most open source maintainers aren’t security experts. With open source software, security is a key concern.

About us

At Snyk, we believe that the open source world and the community around it is a force for good. We’ve brought together a team of security experts and talented software developers to make it easier for everyone to use open source safely.

Over 2.2M developers already depend on our enterprise-grade solution to find and fix their vulnerable dependencies. We protect more than 100,000 open source projects, and we have many large organisations on board, including Google, New Relic and ASOS.

We receive regular contributions (and love!) from the community, we have some fantastic partners amplifying our reach, and around 1,500 badges in GitHub championing us, including top projects like FreeCodeCamp and request.

We recently raised $300M from investors such as Accel and Tiger Global, bringing our company valuation to 4.7 billion, and demonstrating that they are as excited as we are by Snyk’s progress and potential.

We care deeply about the warm, inclusive working environment we've fostered, where we can benefit from the different perspectives within our team. We are collaborative, curious, and respectful - it’s important to us that everyone feels comfortable contributing their ideas and views.

We are around 500+ people (and counting!), distributed across offices in London, Tel Aviv, Ottawa, and Boston, with several people working fully-remote. We’ve made an organisational commitment to building a strong, effective, distributed company: we form teams across multiple offices wherever possible, and we invest in communication so that we can benefit from each others’ perspectives. As well as an always-on webcam so we can see what’s happening in each office, we make heavy use of video calls, Slack, and some inter-office travel.

What’s next?

We’re making great progress, and there’s lots more to do:

  • open source is growing across every ecosystem, and each package manager works differently: we’re taking on the challenge of building a model that works for all of them and can fully cover the entire codebase

  • we’re building an industry-leading database of vulnerabilities, and we want to use machine learning models and even more targeted research to build it faster and better.

  • we need to make sure our system scales in a robust, maintainable way so that we can make security business as usual for more developers across the world.

  • we want to use our team’s expertise to continue educating and enabling developers to take responsibility for secure development, and to adopt great security practices without slowing down.

  • we need to get our product to the people who need it, and work closely with our users to learn what they need and how we can better support them.

  • we’d love to provide first class security tools across the full end-to-end software development life cycle and seamlessly fit into every developer’s workflow

  • we want to expand our vulnerability remediation and offer even better monitoring

Plus the ongoing challenge of building a cohesive distributed company across continents!

You’ll love working with us if:

  • you care about working on something that's genuinely useful

  • you have a positive mindset: you're excited by unfamiliar challenges and learning new things

  • you're collaborative, supportive, and love to help others learn

  • you believe in shared accountability, celebrating success, and learning from failures

  • you want to join a startup and accelerate your career

  • you're excited about working in a diverse, distributed team

  • you want to help more people use open source and stay secure

Employee benefits

Learn about the employee benefits and perks provided at Snyk.

View benefits

Healthcare benefits

Medical, dental, and vision benefits.

Paid parental leave

100% paid parental leave for all caregivers.

Disability insurance

Disability benefits so you don't have to worry.

Life insurance

Country-specific life insurance so you don't have to worry.

View Snyk's employee benefits
Claim this profileSnyk logoSN

Snyk

View company profileVisit snyk.io

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

23 remote jobs at Snyk

Explore the variety of open remote roles at Snyk, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Snyk

Remote companies like Snyk

Find your next opportunity by exploring profiles of companies that are similar to Snyk. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan