Logo
Circle

Principal Security Engineer, Blockchain Security

Circle, San Francisco, California, United States, 94199


Principal Security Engineer, Blockchain Security

Overview

Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that can help raise global economic prosperity and enhance inclusion. Our infrastructure – including USDC, a blockchain-based dollar – helps businesses, institutions and developers harness these breakthroughs and capitalize on this major turning point in the evolution of money and technology.What you’ll be part of:Circle is committed to visibility and stability in everything we do. As we grow as an organization, we're expanding into some of the world's strongest jurisdictions. Speed and efficiency are motivators for our success and our employees live by our company values: Multistakeholder, Mindfulness, Driven by Excellence and High Integrity. Circlers are consistently evolving in a remote world where strength in numbers fuels team success. We have built a flexible and diverse work environment where new ideas are encouraged and everyone is a stakeholder.What you’ll be responsible for:Drive and implement technical strategies, innovative tooling, research, and processes in Product and Blockchain Security.Work with the product management and software engineering teams during all phases of the SDLC to ensure that applications are designed and implemented securely.Test web3 and web2 applications and underlying systems for vulnerabilities using both tools and manual techniques; manage the remediation of findings through resolution.Recommend code changes to eliminate vulnerabilities.Automate security tests within the CI/CD pipeline.Help develop secure coding standards and training materials based on findings seen in Circle’s environment to empower engineers to write more secure code.Research vulnerabilities specific to blockchain technologies and incorporate this knowledge in Circle’s security practices.Serve as an escalation point to investigate security alerts and identify incidents.Investigate vulnerability reports related to Circle products and systems.Manage vendors to conduct penetration tests and other security-related projects.Influence the continuous improvement of the application security program.Support other security team projects such as threat modeling, vulnerability scanning, and audits.You will aspire to our four core values:Multistakeholder:

Dedication and commitment to our customers, shareholders, employees and families and local communities.Mindful:

Respectful, an active listener and paying attention to detail.Driven by Excellence:

Relentlessly pursuing excellence and not tolerating mediocrity.High Integrity:

Open and honest communication with high moral and ethical standards.What you’ll bring to Circle:7+ years of total experience in a cyber security role.4+ years of experience as a security engineer leading projects and developing resolutions in cybersecurity.Enthusiasm for securing and breaking software.Experience with common attack techniques and conducting penetration tests.Experience designing software security features including access control, logging, monitoring, input validation, and session management.Experience automating security tests in CI/CD pipelines.Experience working on applications deployed within AWS and GCP.Experience with Blockchains such as Ethereum, Bitcoin, Solana.Working knowledge of public and private key cryptography.Familiarity with techniques for making software robust against common attacks.Self-motivated and creative problem-solver able to work independently.Ability to manage multiple competing priorities and establish order of priorities on the fly.Experience in financial services or financial technology desired.Bachelor's degree in computer science, computer engineering, cybersecurity or related field (Equivalent experience also accepted).Certifications such as CISSP, CEH, or similar will receive favorable consideration but are not required.Experience with several of the following is highly desirable: Solidity, Rust, Go, Move, JSON, and Python.Previous experience working in a remote environment is preferred.An appetite for work travel when needed.Additional Information:This position is eligible for day-one PERM sponsorship for qualified candidates.Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.Starting pay is determined by various factors, including relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.Base Pay Range: $200,000 - $257,500Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.We are an

equal opportunity employer

and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Additionally, Circle participates in the

E-Verify Program

in certain locations, as required by law.

#J-18808-Ljbffr