CLEAR, a leading identity platform with over 25 million members worldwide, is seeking a Senior Security Engineer to join their team in a hybrid work environment. This role is crucial in securing the next generation of digital identity products that go beyond traditional ID verification.
The position offers an exciting opportunity to work with modern technologies including Java, JavaScript, React, TypeScript, Python, and PostgreSQL in an AWS cloud environment. As a Security Engineer, you'll be at the forefront of protecting member privacy and security while building a platform that interconnects various attributes and qualifications.
The ideal candidate brings 4+ years of security engineering experience, with deep knowledge of system design reviews, threat modeling, and cloud-based architectures. You'll need strong technical skills in programming languages like Java, JavaScript, or Python, combined with expertise in security frameworks and compliance standards including NIST 800-53, PCI DSS, and FedRAMP.
CLEAR offers a competitive compensation package with a base salary range of $175,000 - $215,000, comprehensive benefits including healthcare, family building support, and 401(k) matching. The company culture emphasizes work-life balance with flexible time off and a hybrid work environment. You'll join a mission-driven team focused on creating frictionless experiences and transforming how people live, work, and travel.
This role provides an excellent opportunity for a security professional who wants to make a significant impact in the digital identity space while working with cutting-edge technology and a talented team. The position offers both technical challenges and leadership opportunities, making it ideal for someone who excels at bridging technical and business requirements while maintaining high security standards.