Posted 19 May 2023, 6:51 pm

Senior Application Security Engineer at Worldcoin

Sorry, but this job listing has expired!

About the Company:

Worldcoin (www.worldcoin.org) is an open-source protocol, supported by a global community of developers, individuals, economists and technologists committed to expanding participation in, and access to, the global economy. Its community is united around core beliefs in the inherent worth and equality of every individual, the right to personal privacy, and open and public collaboration. These beliefs are reflected in what the community is building: a public utility to connect everyone to the global economy.

The Worldcoin Foundation (www.worldcoin.foundation) is the protocol’s steward and will support and grow the Worldcoin community until it becomes self-sufficient. Tools for Humanity (www.toolsforhumanity.com) is a global hardware and software development company. It helped launch Worldcoin and continues to provide support to the Foundation, in addition to operating the World App.

This opportunity would be with Tools for Humanity.

About the Orb

Worldcoin's launch requires a "Proof-of-Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb.

The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb will generate a hash of each user's iris and submit it to Worldcoin's trustless backend (built on Ethereum). For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see How the Launch Works.

The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in unsecured environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.

About the Team

For Worldcoin to launch successfully on a global scale, we need to both ensure fairness and build trust with our users. Therefore, it is essential to prevent fraud, protect privacy, and ensure availability.

Beyond regular company security the goal of security at Worldcoin is to deploy an edge device to unsecured environments. We consider a wide range of threats that span tampering with the device, spoofing the device as well as backend attacks. The cross-disciplinary nature of this team requires interfacing with various other teams across the company including Economics, AI, Backend and Orb Software. We are a small security team and you will have a huge impact!

About the Opportunity

You will:

  • Perform security-focused code reviews and own the vulnerability management process
  • Support and consult with Worldcoin teams in the area of application security, including threat modeling and security reviews
  • Grow and develop the secure application design process
  • Assist teams in reproducing, triaging, and addressing application security vulnerabilities discovered by internal tools and our bug bounty program.
  • Grow and develop the bug bounty program.
  • Assist in development of security processes and automated tooling that prevent classes of security issues.

About You

  • 6+ years of technical experience with at least 3 years of experience leading efforts in ApplicationSecurity.
  • Experience in Programming languages such as Python, Go, and Rust
  • Experience with Application Security Testing Tools such as SAST, DAST, IAST or SCA.
  • Familiarity with OWASP Top 10 and other Secure Development Life Cycle practices.
  • Familiarity with AWS architecture/ecosystem.
  • Familiarity with API security
  • Code review experience
  • Container security experience
  • Experience automating services/tools
  • Experience leading threat modeling sessions with developers

Nice to have:

  • Application security architect and design experience
  • Experience as a Security Champion
  • Experience with Kubernetes and AWS EKS
  • Familiarity with how containers work and how to secure containers.
  • One or more of the following AWS certifications: AWS Certified Solutions Architect, AWS Certified Security - Specialty, AWS Certified Developer
  • One or more of the following certifications: CISSP, GWAPT, GPEN, CEH, CSSLP, and Sec+.

Pay transparency statement (for CA and NY based roles):

The reasonably estimated salary for this role at TFH ranges from $236,000 - $323,000, plus a competitive long term incentive package. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best in class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!



Please mention the word **ALLURINGLY** and tag RMy44Ni44OS4xNzM= when applying to show you read the job post completely (#RMy44Ni44OS4xNzM=). This is a beta feature to avoid spam applicants. Companies can search these words to find applicants that read this and see they're human.

The offering company is responsible for the content on this page / the job offer.
Source: Remote Ok