CLEAR is revolutionizing identity verification with its platform that serves over 25 million members worldwide. As a Federal Security & Compliance Engineer, you'll be at the forefront of securing next-generation identity products that go beyond basic ID verification. The role combines technical security expertise with compliance knowledge, working with AWS cloud infrastructure and modern tech stack including Java, JavaScript, React, and Python.
You'll be responsible for implementing security measures throughout the product lifecycle, from design to deployment. This involves threat modeling, security testing, code review, and ensuring compliance with federal standards like NIST 800-53 and FedRAMP. The position requires a strong background in security engineering with at least 5 years of experience and deep knowledge of cloud architectures.
The role offers an exciting opportunity to work on cutting-edge identity technology while maintaining the highest security standards. You'll collaborate with cross-functional teams and have the autonomy to drive security initiatives. CLEAR offers competitive compensation ($175,000-$215,000) and comprehensive benefits including healthcare, 401(k) matching, and equity opportunities.
This is an ideal position for a security professional who wants to make a significant impact on a platform that's transforming how people verify their identity across various sectors. You'll be part of a mission-driven company that values innovation, security, and user experience, working to create frictionless experiences for millions of users.