Search jobs > San Francisco, CA > Senior cloud security

Senior Cloud Security Engineer

Worldcoin
San Francisco, California, US
Full-time

About the Company :

Skills, Experience, Qualifications, If you have the right match for this opportunity, then make sure to apply today.

Worldcoin (www.worldcoin.org) is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy.

Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and open and public collaboration.

These beliefs are reflected in what the community is building : a public utility to connect everyone to the global economy.

The Worldcoin Foundation (www.worldcoin.foundation) is the protocol’s steward and will support and grow the Worldcoin community until it becomes self-sufficient.

Tools for Humanity (www.toolsforhumanity.com) is a global hardware and software development company. It helped launch Worldcoin and continues to provide support to the Foundation, in addition to operating the World App.

This opportunity would be with Tools for Humanity.

About the Orb

Worldcoin's launch requires a "Proof-of-Personhood" : a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin.

This is why we developed the Orb.

The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users.

During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend. For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see the Worldcoin whitepaper.

The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use.

Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in insecure environments.

These systems are combined in a sleek industrial design with a simple, minimalist user interface.

About the Team

For Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.

Beyond regular company security the goal of security at Worldcoin is to deploy an edge device to unsecured environments. We consider a wide range of threats that span tampering with the device, spoofing the device as well as backend attacks.

The cross-disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend and Orb Software.

We are a small security team and you will have a huge impact!

About the Opportunity

  • Be responsible for the secure architecture and ongoing hardening of all cloud environments
  • Be responsible for the architecture and ongoing hardening of access control and identity systems.
  • Lead proactive cloud security enhancements
  • Develop and enforce data loss prevention strategies to safeguard organizational data.
  • Perform security audits on business applications and in-house systems, driving improvements where needed.
  • Develop and deliver security training and awareness programs for staff.
  • Implement and maintain cloud security solutions and strategies to safeguard against unauthorized access, malware and data leaks.

About You

  • Expert proficiency with driving cloud security initiatives
  • Harden and secure cloud workloads and runtime environments
  • Define and develop golden images
  • Experience monitoring and responding to vulnerabilities within a cloud environment
  • Extensive experience with IAM platforms, with a proven track record in auditing, hardening, and architecting security solutions, including the implementation of zero trust frameworks.
  • Proficient in creating and executing security audits on business applications and internal systems, with the ability to drive actionable improvements based on audit findings.
  • A strong advocate for security awareness, capable of designing and leading internal programs to elevate organizational security consciousness.
  • 7+ years of hands-on experience in Cloud Security Engineering or closely related roles.

Nice To Have :

  • Previous experience in leading threat-hunting initiatives or incident response simulations.
  • Demonstrable scripting skills in languages like Python, Bash, or Go to automate tasks and develop custom tooling.
  • Experience in leading or mentoring less experienced team members in the realm of security operations.
  • Experience with regulatory compliance standards such as SOC 2, ISO 27001 or GDPR.
  • A portfolio of public talks, blogs, or research papers on relevant security topics is a plus.

By submitting your application, you consent to the processing and internal sharing of your CV within the company, in compliance with the GDPR.

Pay transparency statement (for CA and NY based roles) :

The reasonably estimated salary for this role at TFH ranges from $ 272,000-$310,000 plus a competitive long term incentive package.

Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!

J-18808-Ljbffr

4 days ago
Related jobs
Promoted
Crusoe Energy Inc
San Francisco, California

Information Security, with at least 3 years in one or more of these domains: infrastructure security, cloud security, application security, threat detection, and incident response. Crusoe Security & Compliance is hiring a Senior or Staff Security Engineer to play a critical role in safeguarding ...

Promoted
Worldcoin
San Francisco, California

The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Beyond regular company security, the goal of security at Worldcoin is to deploy an edge device to unsecured environments. A strong advocate for security awareness, capable ...

Promoted
Rippling
San Francisco, California

We're looking for a hands-on senior security engineer to play a key role in Rippling's security program. Senior Security Engineer - Detection and Response. You will work closely with other members of the security and broader engineering organizations to enhance and support our security efforts. Deve...

Promoted
Mercury
San Francisco, California

Assist teams in threat modeling and cultivating a security mindset for their features, leveraging dedicated security expertise to complement the existing skills of our engineers. The first is a comprehensive Information Security (InfoSec) team with extensive backgrounds in security. The team you wou...

Addison Group
Alameda, California

Cloud Security Engineer will collaborate with product teams, be responsible for engineering security solutions and operational support across a hybrid cloud environment, ensuring compliance with legal and regulatory requirements, maintaining company information security policies, standards, and indu...

Splunk Inc
San Francisco, California

This role is for a Senior Software Engineer on the Mission Control team in Splunk Enterprise Security which is an analytics-driven SIEM that solves a wide range of security analytics and security operations use cases like incident triaging, incident investigations, incident response, etc. As the Sof...

SoFi
San Francisco, California

We are seeking a skilled and experienced Senior Engineer to join our Cloud Primitives team. If you are an experienced engineer with expertise in cloud technologies and a passion for building reliable, scalable, and secure cloud infrastructure, we invite you to apply for this exciting opportunity. De...

CARTA
San Francisco, California

This role is within the Security Engineering Organization. We get to work in an environment that uses infrastructure-as-code, Kubernetes, role-based access, with engineers who care about the integrity and security of our data. Ability to identify security visibility gaps and collaborate with enginee...

BDO
San Francisco, California

One or more of the following certifications are preferred: Certified Public Accountant (CPA) Certified Information Systems Auditor (CISA) Certified Information Systems Security Professional (CISSP) ISO 27001 Lead Auditor certification HITRUST Certified Common Security Framework Professional (CCSFP) ...

JPMorgan Chase & Co.
San Francisco, California

Lead the design and development of the cloud infrastructure offerings and platform tools, ensuring that they are secure, scalable, and reliable, serve as a function-wide subject matter expert in one or more areas of focus, and provide technical leadership and guidance to the cloud engineering team. ...