Security Engineer

Washington, DC, United States

CLEAR

Make experiences effortless. See what CLEAR can do for you and for businesses.

View company page

We’re looking for a Security Engineer, Federal Compliance to help us secure the next generation of products which will go beyond just ID and enable our members to leverage the power of a networked digital identity. As a Federal Security & Compliance Engineer at CLEAR, you will participate in enhancing the security and compliance of our products throughout the product lifecycle from design, to implementation, testing, and deployment. We expect you to participate in building our platform - one that interconnects dozens of attributes and qualifications while keeping member privacy and security at the core. 

A brief highlight of our tech stack:

  • Java / Javascript / React / Typescript / Python / Postgres
  • AWS cloud

What you'll do:

  • Work side by side with engineering and product resources to define security and compliance requirements for new features and services
  • Build threat models, testing plans, and validation strategies to ensure a high secure bar for the system
  • Review code, infrastructure, and architecture for common security flaws, as well as bespoke, business logic flaws
  • Manage penetration tests of critical features
  • Assist in managing audits and compliance requirements on an ongoing basis
  • Bridge and facilitate communication between engineering teams and other parts of the Security organization

What you're great at:

  • 2+ years of experience working as a security engineer
  • You understand how to analyze a system and look for potential threats at every stage of the SDLC. You have experience with system design reviews, threat modeling, and common vulnerabilities in Web and Mobile applications
  • Hands on experience with cloud-based architectures, especially those built on AWS, Kubernetes, and Docker
  • Solid understanding of networking and operating systems
  • You can write scripts, and you are proficient in one (or more) of the following languages: Java, Javascript, Python
  • You have excellent analytical skills, strong organizational and project management skills, and the ability to prioritize and manage multiple tasks and deadlines.
  • You are a strong communicator who can explain security concepts to a variety of audiences and levels, as well as work collaboratively across technical and non-technical teams
  • You are comfortable with high levels of autonomy and delivering on complex goals
  • You have experience with regulatory and compliance frameworks like NIST 800-53, PCI DSS, and FedRAMP, as well as Identity and Authenticator Assurance Levels like IAL2 and AAL2

How You'll be Rewarded:

At CLEAR we help YOU move forward - because when you’re at your best, we’re at our best. You’ll work with talented team members who are motivated by our mission of making experiences safer and easier. Our hybrid work environment provides flexibility. In our offices, you’ll enjoy benefits like meals and snacks. We invest in your well-being and learning & development with our stipend and reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility and adoption/surrogacy support), flexible time off, free OneMedical memberships for you and your dependents, and a 401(k) retirement plan with employer match. The base salary range for this role is $130,000 - $160,000, depending on levels of skills and experience.

The base salary range represents the low and high end of CLEAR’s salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR’s total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock Units

About CLEAR

Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With nearly 19 million passionate members and hundreds of partners around the world, CLEAR’s identity platform is transforming the way people live, work, and travel. Whether it’s at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.

CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.

#LI-Hybrid #LI-Onsite

Apply now Apply later
  • Share this job via
  • or

Tags: Audits AWS Cloud Compliance Docker FedRAMP Java JavaScript Kubernetes NIST NIST 800-53 PCI DSS PostgreSQL Privacy Python SDLC TypeScript Vulnerabilities

Perks/benefits: 401(k) matching Career development Fertility benefits Flex hours Flex vacation Snacks / Drinks

Region: North America
Country: United States
Job stats:  9  1  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.