Events  Deals  Jobs  SF Climate Week 2024 
    Sign in  
 
 
 
CLEAR // biometric identity platform
Apply To Job

Were looking for a Federal Security & Compliance Engineer to help us secure the next generation of products which will go beyond just ID & enable our members to leverage the power of a networked digital identity. As a Federal Security & Compliance Engineer at CLEAR, you will participate in enhancing the security & compliance of our products throughout the product lifecycle from design, to implementation, testing, & deployment. We expect you to participate in building our platform - one that interconnects dozens of attributes & qualifications while keeping member privacy & security at the core. 

A brief highlight of our tech stack:

  • Java / Javascript / React / Typescript / Python / Postgres
  • AWS cloud

What you'll do:

  • Work side by side with engineering & product resources to define security & compliance requirements for new features & services
  • Build threat models, testing plans, & validation strategies to ensure a high secure bar for the system
  • Review code, infrastructure, & architecture for common security flaws, as well as bespoke, business logic flaws
  • Manage penetration tests of critical features
  • Assist in managing audits & compliance requirements on an ongoing basis
  • Bridge & facilitate communication between engineering teams & other parts of the Security organization

What you're great at:

  • 2+ years of experience working as a security engineer
  • You understand how to analyze a system & look for potential threats at every stage of the SDLC. You have experience with system design reviews, threat modeling, & common vulnerabilities in Web & Mobile applications
  • Hands on experience with cloud-based architectures, especially those built on AWS, Kubernetes, & Docker
  • Solid understanding of networking & operating systems
  • You can write scripts, & you are proficient in one (or more) of the following languages: Java, Javascript, Python
  • You have excellent analytical skills, strong organizational & project management skills, & the ability to prioritize & manage multiple tasks & deadlines.
  • You are a strong communicator who can explain security concepts to a variety of audiences & levels, as well as work collaboratively across technical & non-technical teams
  • You are comfortable with high levels of autonomy & delivering on complex goals
  • You have experience with regulatory & compliance frameworks like NIST 800-53, PCI DSS, & FedRAMP, as well as Identity & Authenticator Assurance Levels like IAL2 & AAL2

How You'll be Rewarded:

At CLEAR we help YOU move forward - because when youre at your best, were at our best. Youll work with talented team members who are motivated by our mission of making experiences safer & easier. Our hybrid work environment provides flexibility. In our offices, youll enjoy benefits like meals & snacks. We invest in your well-being & learning & development with our stipend & reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility & adoption/surrogacy support), flexible time off, free OneMedical memberships for you & your dependents, & a 401(k) retirement plan with employer match. The base salary range for this role is $130,000 - $160,000, depending on levels of skills & experience.

The base salary range represents the low & high end of CLEARs salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience & performance. The range listed is just one component of CLEARs total compensation package for employees & other rewards may include annual bonuses, commission, Restricted Stock Units

About CLEAR

Have you ever had that green-light feeling? When you hit every green light & the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With nearly 19 million passionate members & hundreds of partners around the world, CLEARs identity platform is transforming the way people live, work, & travel. Whether its at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, & more seamless experiences - making them all feel like magic.

CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.

#LI-Hybrid #LI-Onsite

 
 
Apply To Job
 
 
 
 
 
© 2024 GarysGuide      About    Feedback    Press    Terms