The Goddard School of Las Vegas , NV

Senior Enterprise Security Engineer

Click Here to Apply

Job Location

Hayes Valley, CA, United States

Job Description

About the Company:
Worldcoin is an open–source protocol, supported by a global community of developers, individuals, economists, and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and open and public collaboration. These beliefs are reflected in what the community is building: a public utility to connect everyone to the global economy.
The Worldcoin Foundation is the protocol's steward and will support and grow the Worldcoin community until it becomes self–sufficient. Tools for Humanity is a global hardware and software development company. It helped launch Worldcoin and continues to provide support to the Foundation, in addition to operating the World App.
This opportunity would be with Tools for Humanity.
About the Orb:
Worldcoin's launch requires a "Proof–of–Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb .
The Orb is an advanced biometric imaging device, custom–designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend.
The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease–of–use. Each device has an advanced iris imaging system, designed to work consistently across real–world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in insecure environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.
About the Team:
For Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.
Beyond regular company security, the goal of security at Worldcoin is to deploy an edge device to unsecured environments. We consider a wide range of threats that span tampering with the device, spoofing the device, as well as backend attacks. The cross–disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend, and Orb Software. We are a small security team and you will have a huge impact!
About the Opportunity:
Be responsible for the architecture and ongoing hardening of access control and identity systems.
Take ownership of device trust for user workstations.
Develop and maintain DLP and email security posture.
Partner with IT to deliver world-class security solutions.
Develop and enforce data loss prevention strategies to safeguard organizational data.
Perform security audits on business applications and in–house systems, driving improvements where needed.
Develop and deliver security training and awareness programs for staff.
Implement and maintain endpoint security solutions and strategies to safeguard against unauthorized access, malware, and data leaks.
About You:
Hands–on mastery of endpoint security solutions, including but not limited to, EDR, MDM platforms, zero trust, endpoint hardening.
Experience with securing/hardening user workstations.
Developed company-wide DLP.
Experience evaluating and maintaining security state of SAAS tooling.
Extensive experience with IAM platforms, with a proven track record in auditing, hardening, and architecting security solutions, including the implementation of device trust frameworks.
Proficient in creating and executing security audits on business applications and internal systems, with the ability to drive actionable improvements based on audit findings.
A strong advocate for security awareness, capable of designing and leading internal programs to elevate organizational security consciousness.
7+ years of hands–on experience in Enterprise Security Engineering or closely related roles.
Nice To Have:
Previous experience in leading threat–hunting initiatives or incident response simulations.
Development of hardened machine images.
Experience with hardening office networks.
Demonstrable scripting skills in languages like Python, Bash, or Go to automate tasks and develop custom tooling.
Experience in leading or mentoring less experienced team members in the realm of security operations.
Experience with regulatory compliance standards such as SOC 2, ISO 27001, or GDPR.
A portfolio of public talks, blogs, or research papers on relevant security topics is a plus.
By submitting your application, you consent to the processing and internal sharing of your CV within the company, in compliance with the GDPR.
Pay Transparency Statement (for CA and NY based roles):
The reasonably estimated salary for this role at TFH ranges from $272,000–$310,000 plus a competitive long-term incentive package. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best-in-class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!

#J-18808-Ljbffr



Location: Hayes Valley, CA, US

Posted Date: 9/27/2024
Click Here to Apply
View More The Goddard School of Las Vegas , NV Jobs

Contact Information

Contact Human Resources
The Goddard School of Las Vegas , NV

Posted

September 27, 2024
UID: 4875974236

AboutJobs.com does not guarantee the validity or accuracy of the job information posted in this database. It is the job seeker's responsibility to independently review all posting companies, contracts and job offers.