Full-Time Product Security Engineer

Calendly is hiring a remote Full-Time Product Security Engineer. The career level for this job opening is Experienced and is accepting USA based applicants remotely. Read complete job description before applying.

This job was posted 6 months ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

Calendly

Job Title

Product Security Engineer

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

USA

Salary

YEAR $127500 - $207000

Job Details

About the team & opportunity What’s so great about working on Calendly’s Security team? Calendly is growing rapidly and is scaling its security team to ensure the security of its users. You will have the chance to work with a small team of exceptional security engineers to build Calendly’s security practice from the ground up. Why do we need you? We are looking for a Security Engineer who will bring significant application and infrastructure security skills, automation experience, and a strategic mindset to security. You will report to the head of Product Security, and will be responsible for ensuring the security of Calendly’s products and infrastructure, shipping security automation, and driving security improvements in Calendly’s roadmap.

A day in the life of a Product Security Engineer at Calendly On a typical day, you will be working on: Protecting and securing next generation artificial intelligence features for Calendly’s millions of users. Introducing systemic security and privacy controls in Calendly’s software and environment. Defining and communicating security requirements and threat modeling new features, as well as standardizing security measures for common engineering patterns. Actively engaging with engineering, product, and infrastructure stakeholders regarding security strategy and tactics. Contributing to the Product Security team’s automated tooling and vulnerability management program. Supporting our bug bounty program and conducting security reviews.

What do we need from you? Experience in application security, software development, and/or security experience at a SaaS or technology company. Experience guiding product, engineering, or infrastructure stakeholders in delivering secure features. Experience articulating security principles and practices to technical and non-technical audiences. Experience with a variety of security tools (SAST, DAST, ASPM, SCA, etc) and OWASP top ten web application vulnerabilities. Experience in at least one modern programming languages (Ruby, Python, Go, C#, etc.). Understanding of the Linux operating system, and systems engineering fundamentals. Authorized to work lawfully in the United States of America as Calendly does not engage in immigration sponsorship at this time.

What’s in it for you? Ready to make a serious impact? Millions of people already rely on Calendly’s products, and we’re still in the midst of our growth curve — it’s a fantastic time to join us. Everything you’ll work on here will accelerate your career to the next level. If you want to learn, grow, and do the best work of your life alongside the best people you’ve ever worked with, then we hope you’ll consider allowing Calendly to be a part of your professional journey.

Base salary The ranges listed below are the expected annual base salary for this role, subject to change. Calendly takes a number of factors into consideration when determining an employee’s starting salary, including relevant experience, relevant skills sets, interview performance, location/metropolitan area, and internal pay equity. Base salary is just one component of Calendly’s total rewards package. All full-time (30 hours/week) employees are also eligible for our Quarterly Corporate Bonus program (or Sales incentive), equity awards, and competitive benefits. Calendly uses the zip code of an employee’s remote work location, or the onsite building location if hybrid, to determine which metropolitan pay range we use. Tier 1 Salary$153,000—$207,000 USD Tier 2 Salary$140,300—$189,800 USD Tier 3 Salary$127,500—$172,500 USD

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Product Security Engineer at Calendly is 18th of June 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ USA ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?