Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Senior Software Engineer - Cash Flow Platform

At Nova Credit, our mission is to power a more fair and inclusive financial system for the world. We are on our way to accomplishing this mission by rewiring...


From Neednova - New York

Published 20 days ago

Mid/Senior Software Engineer - Api Integration

At Nova Credit, our mission is to power a more fair and inclusive financial system for the world. We are on our way to accomplishing this mission by rewiring...


From Neednova - New York

Published 20 days ago

Software Engineer

* This is a hybrid position, 3 days/week onsite. Must be a US Citizen or Green Card Holder to be considered. Position Overview: We are currently seeking a Se...


From Protalent Finders, Llc - New York

Published 20 days ago

Blaster - Albany Ny

Maurer & Scott is an explosives distributor and blasting services provider operating in PA, NJ, NY, MD and the New England states. We are looking for exper...


From Maurer & Scott Inc - New York

Published 20 days ago

Senior Product Security Engineer

Senior Product Security Engineer
Company:

Clear - Corporate


Details of the offer

We're looking for an experienced Senior Security Engineer to help us secure the next generation of products which will go beyond just ID and enable our members to leverage the power of a networked digital identity. As a Senior Security Engineer at CLEAR, you will participate in the design, implementation, testing, and deployment of applications to build and enhance our platform- one that interconnects dozens of attributes and qualifications while keeping member privacy and security at the core. A brief highlight of our tech stack:Java / Javascript / React / Typescript / Python / PostgresAWS cloud What you'll do:Work side by side with engineering and product resources to define security requirements for new features and servicesBuild threat models, testing plans, and validation strategies to ensure a high secure bar for the systemReview code, infrastructure, and architecture for common security flaws, as well as bespoke, business logic flawsPerform and manage penetration tests of critical featuresDevelop and maintain tools and infrastructure, such as SAST and DAST scanning Bridge and facilitate communication between engineering teams and other parts of the Security organizationWhat you're great at:You understand how to analyze a system and look for potential threats at every stage of the SDLC. You have experience with system design reviews, threat modeling, and common vulnerabilities in Web and Mobile applicationsYou have worked with cloud-based architectures, especially those built on AWS and KubernetesYou can write software beyond small scripts, and you are proficient in one (or more) of the following languages: Java, Javascript, PythonYou are a strong communicator who can explain security concepts to a variety of audiences and levels, as well as work collaboratively across technical and non-technical teamsYou are comfortable with high levels of autonomy and delivering on complex goalsHow You'll be Rewarded:At CLEAR we help YOU move forward - because when you're at your best, we're at our best. You'll work with talented team members who are motivated by our mission of making experiences safer and easier. Our hybrid work environment provides flexibility. In our offices, you'll enjoy benefits like meals and snacks. We invest in your well-being and learning & development with our stipend and reimbursement programs. We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility and adoption/surrogacy support), flexible time off, free OneMedical memberships for you and your dependents, and a 401(k) retirement plan with employer match. The base salary range for this role is $150,000 - $190,000, depending on levels of skills and experience.The base salary range represents the low and high end of CLEAR's salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR's total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock UnitsAbout CLEARHave you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With nearly 19 million passionate members and hundreds of partners around the world, CLEAR's identity platform is transforming the way people live, work, and travel. Whether it's at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.#LI-Hybrid #LI-Onsite


Source: Greenhouse

Requirements

Senior Product Security Engineer
Company:

Clear - Corporate


Built at: 2024-04-27T12:49:36.556Z