Search jobs > San Francisco, CA > Senior security engineer

Senior Enterprise Security Engineer

Worldcoin
San Francisco, California, US
Full-time

About the Company :

Check out the role overview below If you are confident you have got the right skills and experience, apply today.

Worldcoin (www.worldcoin.org) is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy.

Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and open and public collaboration.

These beliefs are reflected in what the community is building : a public utility to connect everyone to the global economy.

The Worldcoin Foundation (www.worldcoin.foundation) is the protocol’s steward and will support and grow the Worldcoin community until it becomes self-sufficient.

Tools for Humanity (www.toolsforhumanity.com) is a global hardware and software development company. It helped launch Worldcoin and continues to provide support to the Foundation, in addition to operating the World App.

This opportunity would be with Tools for Humanity.

About the Orb

Worldcoin's launch requires a "Proof-of-Personhood" : a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin.

This is why we developed the Orb.

The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users.

During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend. For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see the Worldcoin whitepaper.

The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use.

Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in insecure environments.

These systems are combined in a sleek industrial design with a simple, minimalist user interface.

About the Team

For Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.

Beyond regular company security, the goal of security at Worldcoin is to deploy an edge device to unsecured environments.

We consider a wide range of threats that span tampering with the device, spoofing the device as well as backend attacks.

The cross-disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend and Orb Software.

We are a small security team and you will have a huge impact!

About the Opportunity

  • Be responsible for the architecture and ongoing hardening of access control and identity systems.
  • Take ownership of device trust for user workstations.
  • Develop and maintain DLP and email security posture.
  • Partner with IT to deliver world class security solutions.
  • Develop and enforce data loss prevention strategies to safeguard organizational data.
  • Perform security audits on business applications and in-house systems, driving improvements where needed.
  • Develop and deliver security training and awareness programs for staff.
  • Implement and maintain endpoint security solutions and strategies to safeguard against unauthorized access, malware and data leaks.

About You

  • Hands-on mastery of endpoint security solutions, including but not limited to, EDR, MDM platforms, zero trust, endpoint hardening.
  • Experience with securing / hardening user workstations.
  • Developed company wide DLP.
  • Experience evaluating and maintaining security state of SAAS tooling.
  • Extensive experience with IAM platforms, with a proven track record in auditing, hardening, and architecting security solutions, including the implementation of device trust frameworks.
  • Proficient in creating and executing security audits on business applications and internal systems, with the ability to drive actionable improvements based on audit findings.
  • A strong advocate for security awareness, capable of designing and leading internal programs to elevate organizational security consciousness.
  • 7+ years of hands-on experience in Enterprise Security Engineering or closely related roles.

Nice To Have :

  • Previous experience in leading threat-hunting initiatives or incident response simulations.
  • Development of hardened machine images.
  • Experience with hardening office networks.
  • Demonstrable scripting skills in languages like Python, Bash, or Go to automate tasks and develop custom tooling.
  • Experience in leading or mentoring less experienced team members in the realm of security operations.
  • Experience with regulatory compliance standards such as SOC 2, ISO 27001 or GDPR.
  • A portfolio of public talks, blogs, or research papers on relevant security topics is a plus.

By submitting your application, you consent to the processing and internal sharing of your CV within the company, in compliance with the GDPR.

Pay transparency statement (for CA and NY based roles) :

The reasonably estimated salary for this role at TFH ranges from $ 272,000-$310,000 plus a competitive long term incentive package.

Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!

J-18808-Ljbffr

4 days ago
Related jobs
Promoted
Tbwa Chiat/Day Inc
San Francisco, California

The Orb solves a combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Work with our team of security experts to build the most secure embedded device in the world by innovating and applying state-of-the-art security technology. Be involved in the se...

Promoted
Crusoe Energy Inc
San Francisco, California

Crusoe Security & Compliance is hiring a Senior or Staff Security Engineer to play a critical role in safeguarding our infrastructure and services. Information Security, with at least 3 years in one or more of these domains: infrastructure security, cloud security, application security, threat d...

Promoted
Snowflake
San Mateo, California

We are looking for an outstanding Senior Software Engineer with a passion for large scale databases and distributed systems to help us take FoundationDB to the next level. AS A SENIOR SOFTWARE ENGINEER ON THIS TEAM, YOU WILL:. They engineered Snowflake to power the Data Cloud, where thousands of org...

Promoted
Roblox
San Mateo, California

As a Senior Application Security Engineer, you will take on ownership of engagement projects with opportunities across various tech stacks; strive to discover gaps and enable secure designs and mitigations. This is a hybrid in-office role and will report directly to the Senior Engineering Manager of...

Promoted
Rippling
San Francisco, California

We're looking for a hands-on senior security engineer to play a key role in Rippling's security program. Senior Security Engineer - Detection and ResponseDublin, Ireland; London, United Kingdom; Remote (Poland). You will work closely with other members of the security and broader engineering organiz...

Postman
San Francisco, California

The Opportunity\nWe are seeking an experienced Senior Security Engineer, Detection & Response to join our dynamic security team. What You’ll Do:\n\n\n\nSecurity Operations Duties:\n\n\nProvide Level 2 support to a managed SOC and support moitoring security alerts and events from various sources, inc...

OpenAI
San Francisco, California

As an Enterprise Security Engineer, you will be responsible for implementing and managing the security of OpenAI's internal information systems’ infrastructure and processes. You will work closely with our IT and Security teams to develop security capabilities, enforce security policies, and monitor...

Zetachain
San Francisco, California
Remote

Application Security or DevSecOps Engineer with broad set of experiences to have an early and formative impact in many areas of the ZetaChain security program. This may include writing code, scripts, and tools to automate security processes, conduct security assessments, and implement security contr...

Snowflake
San Mateo, California

We are looking for an outstanding Senior Software Engineer with a passion for large scale databases and distributed systems to help us take FoundationDB to the next level. AS A SENIOR SOFTWARE ENGINEER ON THIS TEAM, YOU WILL:. They engineered Snowflake to power the Data Cloud, where thousands of org...

Bloomberg
San Francisco, California

Senior Software Engineer - Portfolio Enterprise Data Lake. PORT provides industry-leading quantitative financial tools, and our enterprise reporting system produces hundreds of thousands of reports daily. We are a product that generates tens of millions of dollars of revenue a year and have tens of ...