Jobright.ai logo

Mid-Level Fullstack Engineer – Security & Integrity (Remote)

Jobright.ai
Department:Fullstack React
Type:REMOTE
Region:USA
Location:United States
Experience:Mid-Senior level
Estimated Salary:$90,000 - $130,000
Skills:
PYTHONNODE.JSGOREACTTYPESCRIPTSQLNOSQLCLOUD INFRASTRUCTUREABUSE DETECTIONRED TEAMINGADVERSARIAL MLSECURE CODING PRACTICESTHREAT MODELINGRISK ASSESSMENTSINCIDENT RESPONSE
Share this job:

Job Description

Posted on: August 14, 2025

Jobright is an AI-powered career platform that helps job seekers discover the top opportunities in the US. We are NOT a staffing agency. Jobright does not hire directly for these positions. We connect you with verified openings from employers you can trust.

Job Summary:

10a Labs is an applied research and AI security company trusted by leading firms in the tech industry. They are seeking a Fullstack Engineer – Security & Integrity to design and build secure internal tools and applications that support red teaming and incident response, while collaborating with engineering teams to enhance security measures.

Responsibilities:

• Design and build secure internal tools, dashboards, and platforms that support red teaming, abuse detection, and incident response.

• Develop fullstack applications that surface security insights, integrate detection pipelines, and support real-time analysis of threats.

• Collaborate with interdisciplinary engineering teams to operationalize detection logic and abuse signals.

• Build scalable front-end interfaces for monitoring system health, flagging incidents, and visualizing threat activity.

• Ensure security, performance, and maintainability across the full stack — from database to backend to UI.

• Establish comprehensive metrics for evaluating security risks and the effectiveness of mitigations.

Qualifications:

Required:

• Degree in Computer Science, Engineering, or related field

• 4+ years of experience building fullstack applications in production

• Proficiency in modern backend frameworks (e.g., Python, Node.js, Go) and front-end tools (e.g., React, TypeScript)

• Experience building secure internal tools, dashboards, and APIs

• Strong grasp of security fundamentals and threat modeling

• Familiarity with databases (SQL and/or NoSQL) and cloud infrastructure

• Experience with abuse detection, red teaming, or adversarial ML

Preferred:

• Extensive experience in information security, cybersecurity, or a related field, with a significant portion of that experience in leadership or management roles.

• Deep understanding of security technologies, tools, and best practices, including experience with secure coding practices, threat modeling, risk assessments, and incident response.

• Experience in application security, software development, or related areas with a strong understanding of secure coding practices and application security frameworks.

• Proficiency in programming languages (such as Python, Java, C++, etc.), knowledge of security tools (e.g., Burp Suite, OWASP ZAP), and familiarity with security protocols and encryption methods.

• Strong written and verbal communication skills, with the ability to explain complex security issues to both technical and non-technical audiences.

• Experience working at a startup (even if failed), demonstrating initiative, resilience, adaptability, hands-on problem-solving skills, and practical learning from navigating uncertainty in fast-paced, early-stage environments.

Company:

10a Labs is an applied research and technology company specializing in AI security. Founded in 2021, the company is headquartered in , with a team of 11-50 employees. The company is currently Early Stage.

Originally posted on LinkedIn

Apply now

Please let the company know that you found this position on our job board. This is a great way to support us, so we can keep posting cool jobs every day!

ReactRemoteJobs.com logo

ReactRemoteJobs.com

Get ReactRemoteJobs.com on your phone!