Match score not available

Senior Application Security Engineer

72% Flex
Remote: 
Full Remote
Contract: 
Salary: 
225 - 250K yearly
Experience: 
Mid-level (2-5 years)
Work from: 

Offer summary

Qualifications:

Bachelor’s degree in Computer Science, Information Security, or a related field, 3+ years of experience in information security with a focus on cloud security, Experience leading large-scale security programs.

Key responsabilities:

  • Develop security policies for cloud-based systems
  • Conduct security assessments and audits
  • Automate security-related functionality
  • Maintain incident response plans
  • Stay updated with security trends
EigenLayer logo
EigenLayer Information Technology & Services Scaleup https://www.eigenlayer.xyz/
51 - 200 Employees
See more EigenLayer offers

Job description

Logo Jobgether

Your missions

Eigen Labs is more than just a leading name in the blockchain space. We’re the driving force behind EigenLayer, a game-changing solution that revolutionizes crypto-economic security. Imagine a world where blockchain projects break free from the shackles of the scaling trilemma and capital limitations. 

We’re building a platform to deliver security to novel distributed applications. In today's blockchain ecosystem, each service is typically secured by its own tokenized trust-network. With EigenLayer, services can build upon the established security of the Ethereum trust network, unlocking untold scalability while maintaining security and decentralization. 

THE ROLE

We are seeking a senior infrastructure security engineer to work on a variety of security challenges with a particular focus on securing cloud-based systems, performing architectural reviews and threat models, and managing access controls across a variety of systems. This role requires significant collaboration with engineering and product stakeholders and an ability to make good trade-offs between security and business needs. You will be leading initiatives to ensure the integrity, confidentiality, and availability of our infrastructure.

WHAT YOU WILL DO

  • Develop and implement security policies, procedures, and standards to protect our cloud-based infrastructure as well as other off-chain systems, including third-party systems we integrate with.
  • Conduct internal security assessments, audits, and vulnerability testing to identify potential security risks and mitigate them.
  • Collaborate with other teams to ensure the security of the entire EigenLayer ecosystem with a focus on off-chain systems.
  • Work to reliably automate security-related functionality, including contributions to infrastructure-as-code, building secure CI pipelines, and designing systems to detect misconfigurations or security issues
  • Develop and maintain incident response plans to handle security breaches and other security incidents.
  • Stay up-to-date with the latest security trends and developments to regularly incorporate best practices

WHAT YOU WILL BRING

  • Bachelor’s degree in Computer Science, Information Security, or a related field.
  • 3+ years of experience in information security, with a focus on infrastructure or cloud security.
  • Experience leading large-scale security programs either within an organization or across one or more user communities.
  • Strong experience with architectural reviews, threat modeling, penetration testing, and other offensive and defensive security techniques.
  • Experience securing environments that are built with Docker, Kubernetes, AWS, Cloudflare, and other similar systems.
  • Experience with building out secure continuous integration pipelines, in particular with GitHub Actions
  • Excellent written, and verbal communication skills.
  • Ability to collaborate with cross-functional and geographically remote teams, partners, and community members.

NICE TO HAVES

  • Experience writing code in Go or via infrastructure-as-code tools like Terraform.
  • Hands-on security experience in the blockchain industry
  • Familiarity with securely managing sensitive key material

 

In compliance with local law, we are disclosing the compensation, or a range thereof, for roles in locations where legally required. $225,000 - $250,000 is the annual base salary. Other rewards may include annual bonuses, short- and long-term incentives, and program-specific awards. In addition, Eigen Labs provides various employee benefits, including: 

  • Employer-covered Medical, Dental, and Vision plans
  • 401k 
  • Unlimited Paid Time Off
  • 12 weeks of fully paid maternity and paternity leave 

#LI-Remote | #LI-AC1

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Information Technology & Services
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Go Premium: Access the World's Largest Selection of Remote Jobs!

  • Largest Inventory: Dive into the world's largest remote job inventory. More than half of these opportunities can't be found on standard platforms.
  • Personalized Matches: Our AI-driven algorithms ensure you find job listings perfectly matched to your skills and preferences.
  • Application fast-lane: Discover positions where you rank in the TOP 5% of applicants, and get personally introduced to recruiters with Jobgether.
  • Try out our Premium Benefits with a 7-Day FREE TRIAL.
    No obligations. Cancel anytime.
Upgrade to Premium

Find more Security Engineer jobs