Senior Platform Security Engineer

New York City, United States

Applications have closed

CLEAR

Make experiences effortless. See what CLEAR can do for you and for businesses.

View company page

CLEAR is seeking a Senior Platform Security Engineer (DevSecOps) to join our team.  This role will be responsible for coordinating with all aspects of the company to assess, design, and implement various security processes and controls. You and your team will be responsible for reviewing and testing our new services and infrastructure before release, partnering closely with our infrastructure and development teams to produce innovative and secure solutions. The right person for this role has a strong drive to solve security challenges within a rapidly expanding environment, and the desire to implement best-in-class security measures using cutting edge technology. Additionally, the right person has a strong track record of delivering high-quality security solutions in a hyper-growth environment where priorities shift quickly.

What You Will Do:

  • Assess, design, and implement various processes and controls of the company’s core cloud and infrastructure security through automation
  • Evaluate, design, and deploy security tools to support: CI/CD Pipelines, AWS deployments, cloud security guardrails, auto-remediation and prevention
  • Lead threat modeling exercises of new and continuing to evolve technologies within our cloud and containerized environments
  • Define security requirements and implement controls such as SSO, logging/alerting, and RBAC for cloud and containerized infrastructure
  • Build automated tools and infrastructure for automating incident response and findings in a cloud-native environment
  • Perform infrastructure as code reviews and risk assessment of AWS cloud-based resources and containerized workloads
  • Create clear and concise documentation to formalize security processes and guardrails

Who You Are:

  • 4+ years of experience in security engineering experience with and 2+ years using cloud/PaaS technologies (AWS, GCP, Azure, Kubernetes)Strong understanding of firewall, cloud-native intrusion detection, and prevention
  • Operational knowledge of endpoint, systems, databases, orchestration/configuration as code technologies (e.g. Terraform, Chef, Ansible, Puppet), and network security engineering best practices
  • Solid problem solving and analytical skills; able to quickly digest issues encountered and recommend an appropriate solution
  • An advocate for automation and standardization across security systems
  • Experience in using scripting languages such as Python, BASH, or Go to automate tasks and manipulate data

How You'll be Rewarded:

At CLEAR we help YOU move forward - because when you’re at your best, we’re at our best. You’ll work with talented team members who are motivated by our mission of making experiences safer and easier. Our hybrid work environment provides flexibility. In our offices, you’ll enjoy benefits like meals and snacks. We invest in your well-being and learning & development with our stipend and reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility and adoption/surrogacy support), flexible time off, free OneMedical memberships for you and your dependents, and a 401(k) retirement plan with employer match. The base salary range for this role is $185,000-215,000, depending on levels of skills and experience.

The base salary range represents the low and high end of CLEAR’s salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR’s total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock Units

About CLEAR

Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 13+ million passionate members and hundreds of partners around the world, CLEAR’s identity platform is transforming the way people live, work, and travel. Whether it’s at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.

 

Tags: Ansible Automation AWS Azure Bash CI/CD Cloud DevSecOps Firewalls GCP Incident response Intrusion detection Kubernetes Network security PaaS Puppet Python Risk assessment Scripting SSO Terraform

Perks/benefits: 401(k) matching Career development Fertility benefits Flex vacation Snacks / Drinks Startup environment

Region: North America
Country: United States
Job stats:  9  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.