NYC  SF        Events   Jobs   Deals  
    Sign in  
 
 
 

CLEAR // biometric identity platform
Apply To Job
 
 

 

We are looking for a Senior Application Security Engineer to join our growing team. As a Senior Application Security Engineer, you will have the opportunity to take your penetration & overall application security testing to the next level. Our team performs everything from biometric & Web security testing to remediation, as well as creating automated security products, enabling stakeholders across CLEAR to deliver secure software.


What you'll do:

  • Partner with the companys Product, Software Engineering, DevOps, & IT teams
  • Perform security risk assessments, manual penetration security testing, automate security testing, threat modeling, & develop/conduct education on secure coding
  • Deliver security products & consult with DevOps, as part of a high-profile security team, supporting automated security testing as part of CLEARs next generation CI/CD pipelines
  • Lead internal & external penetration tests across CLEARs most critical assets, as well as triage issues with internal stakeholders for remediation
  • Develop functional & non-functional security requirements, including delivering secure 
  • Conduct security assessments, code reviews, & penetration tests to identify vulnerabilities in applications & software
  • Implement & manage security tools, including SAST, DAST, SCA, & other security automation frameworks

How you'll measure success:

  • Effective implementation of security measures within the software development lifecycle, ensuring security is considered at every stage
  • Implementation of automated security testing tools & processes that streamline security assessments & minimize manual effort
  • Effective partnerships with engineering, DevOps, & product teams to create a security-first culture without hindering development velocity
  • Continuous improvement of application security programs, policies, & frameworks based on evolving threats & industry trends

What you're great at:

  • Minimum of 5 years of experience in software development & implementing security into SDLC processes; Minimum 2 years relevant architecture experience with expert level knowledge of application systems design & integration
  • Comprehensive knowledge, experience, & understanding of testing for the OWASP Top 10 or CWE Top 25, including PoCs, automating attacks, & secure code remediation
  • Excellent interpersonal communication skills. Can explain very technical topics to all audiences & break down vulnerabilities to both developers & leadership
  • Strong understanding of Software Security Architecture & Design, SDLC, CI/CD, & the ability to clearly articulate best practices for application security
  • Experience with evaluating, deploying, & managing application security tools (e.g. DAST, SAST, IAST, RASP, WAF) & building strong vendor relationships
  • Familiarity with one or more industry standards & regulations such as PCI, NIST 800-53, FedRAMP & ISO27001
  • Strong programming & scripting experience in Python, BASH, Go, Java, JavaScript or similar
  • Experience using security testing tools such as Burp Suite, Metasploit, OWASP ZAP, nmap, Frida, etc.
  • Experience with mobile platform-specific security, privacy, & permission concepts for iOS & Android mobile platforms as well as mobile technologies such as WebViews, TouchID/FaceID API, etc

How You'll be Rewarded:

At CLEAR we help YOU move forward - because when youre at your best, were at our best. Youll work with talented team members who are motivated by our mission of making experiences safer & easier. In our offices, youll enjoy benefits like meals & snacks. We invest in your well-being & learning & development with our stipend & reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility & adoption/surrogacy support), flexible time off, free OneMedical memberships for you & your dependents, & a 401(k) retirement plan with employer match. 

The base salary range for this role is $170,000 - $215,000, depending on levels of skills & experience.

The base salary range represents the low & high end of CLEARs salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience & performance. The range listed is just one component of CLEARs total compensation package for employees & other rewards may include annual bonuses, commission, Restricted Stock Units

About CLEAR

Have you ever had that green-light feeling? When you hit every green light & the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 27+ million passionate members & hundreds of partners around the world, CLEARs identity platform is transforming the way people live, work, & travel. Whether its at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, & more seamless experiences - making them all feel like magic.

CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.

#LI-Onsite

 
 
 
 
 
About    Feedback    Press    Terms    Gary's Red Tie
 
© 2025 GarysGuide