Lead Cybersecurity Engineer

2 weeks ago


San Francisco, California, United States Circle Full time

Circle is a pioneering financial technology organization positioned at the forefront of the evolving digital currency landscape, where value can seamlessly traverse borders, almost instantaneously and at a lower cost compared to traditional settlement frameworks. This revolutionary new layer of the internet unlocks extraordinary opportunities for transactions, commerce, and financial markets, contributing to global economic growth and promoting inclusivity. Our infrastructure, which includes USDC, a blockchain-based dollar, empowers businesses, institutions, and developers to leverage these advancements and seize this pivotal moment in the convergence of finance and technology.

What you'll be part of:

At Circle, we prioritize transparency and reliability in all our endeavors. As we expand our operations, we are entering some of the most robust jurisdictions worldwide. Our commitment to speed and efficiency drives our success, and our team embodies our core values: Multistakeholder, Mindfulness, Driven by Excellence, and High Integrity. We foster a flexible and diverse remote work environment where innovation is encouraged, and every team member plays a vital role.

What you'll be responsible for:

In 2020, Circle introduced Circle APIs, a suite of solutions and advanced technology designed to assist businesses in accepting payments through a more global, scalable, and efficient alternative to conventional banking systems (notably utilizing USD Coin). The Circle Security Team is dedicated to safeguarding Circle, our clients, and the financial markets we depend on.

As a member of this team, you will lead initiatives and oversee the maintenance of our technology stack, as well as the development of log pipelines that integrate with our SIEM, SOAR, TIP, and other security tools. You will also serve as one of the team's incident responders and event handlers, providing technical expertise to identify the root causes of incidents affecting our cloud infrastructure and codebase.

What you'll work on:

  • Implementing the technical roadmap for Security Operations.
  • Creating custom tools for the team as necessary.
  • Collaborating with system owners to proactively generate and gather essential logs and telemetry.
  • Researching and recommending new tools to meet business needs.
  • Responding to incidents and working across teams to investigate and resolve issues.
  • Developing detection techniques to identify unusual behaviors and attacks within the environment.
  • Configuring and maintaining security monitoring tools such as EDR or intrusion detection systems.
  • Mentoring and providing security guidance to various departments within the organization.
  • Supporting other security team initiatives, including threat modeling, vulnerability assessments, and audits.
  • Participating in on-call shifts to address critical alerts outside of regular hours.

You will aspire to our four core values:

  • Multistakeholder - you are dedicated to our customers, shareholders, employees, families, and local communities.
  • Mindful - you strive to be respectful, an active listener, and attentive to detail.
  • Driven by Excellence - you are motivated by our mission and passion for customer success, relentlessly pursuing excellence and rejecting mediocrity.
  • High Integrity - you advocate for open and honest communication, adhering to high moral and ethical standards while rejecting manipulation and dishonesty.

What you'll bring to Circle:

  • A minimum of 4 years of experience as a security engineer, site reliability engineer, devops/cloudops engineer, or systems engineer, with at least two years focused on cybersecurity or incident management.
  • A passion for scalable and reproducible security management.
  • Self-motivated and innovative problem-solver capable of working independently with minimal supervision.
  • Strong collaborative skills to work effectively across teams during high-pressure situations.
  • Ability to manage multiple competing priorities and exercise sound judgment in establishing priorities.
  • In-depth knowledge of incident response and management.
  • Experience with SIEM and SOAR solutions.
  • Background in financial services or financial technology is preferred.
  • Bachelor's degree in computer science, computer engineering, cybersecurity, or a related field; equivalent experience is also acceptable.
  • Experience in an AWS environment with Terraform is highly desirable.
  • Proficiency in SQL and Python (or similar languages) is required.
  • Experience in a MacOS environment is advantageous.

Additional Information:

  • This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is dedicated to creating an inclusive financial future, with transparency at our core. We consider various factors when determining compensation ranges and total compensation packages.

Starting pay is influenced by multiple factors, including relevant experience, skill set, qualifications, and organizational needs. Please note that compensation ranges may vary for candidates in different locations.

Base Pay Range: $147,500 - $195,000

Annual Bonus Target: 12.5%

Also Included: Equity & Benefits (including medical, dental, vision, and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.

We are an equal opportunity employer and value diversity at Circle. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Additionally, Circle participates in the E-Verify Program in certain locations, as required by law.

#LI-Remote

  • San Francisco, California, United States Motion Recruitment Full time

    Position: Lead Cybersecurity Risk EngineerLocation: RemoteType: ContractCompensation: $118/hr - $120/hrOverview:Join a dynamic team at Motion Recruitment as a Lead Cybersecurity Risk Engineer. This role is designed for professionals eager to tackle complex cybersecurity challenges in a flexible remote environment.Key Responsibilities:- Evaluate and document...


  • San Francisco, California, United States Early Warning Services LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and...


  • San Francisco, California, United States Early Warning Services LLC Full time

    Job SummaryWe are seeking a highly skilled and experienced Lead Cybersecurity Engineer to join our team at Early Warning Services LLC. As a key member of our Offensive Security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities to secure our systems, infrastructure, and...


  • San Francisco, California, United States GoodRx Full time

    GoodRx stands as a leading platform in the healthcare sector, dedicated to providing accessible health information and discounts to millions of individuals each month. Since its inception, GoodRx has facilitated savings of over $60 billion for consumers, offering prescription discounts accepted at more than 70,000 pharmacies nationwide, alongside telehealth...


  • San Jose, California, United States Bayforce Full time

    Important Notice: No third parties or vendors. Direct applicants only.Are you a seasoned Cybersecurity Engineer with a strong commitment to advancing threat detection and security oversight? Bayforce is seeking a Lead Cybersecurity Engineer to become part of our dynamic team on a contract-to-hire basis. This position is primarily remote, offering flexibility...


  • San Francisco, California, United States Australian Competition and Consumer Commission Full time

    About the RoleWe are seeking a highly skilled Senior Staff Cybersecurity Software Engineer to join our team at the Australian Competition and Consumer Commission. As a key member of our cybersecurity team, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, develop, and implement secure...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the capabilities of the Naval Information Warfare Center (NIWC) Pacific in the realm of cybersecurity. The ideal candidate will possess a strong background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is in search of a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and will hold a TS/SCI clearance.Key...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job OverviewWe invite you to become a part of our team at Scientific Research Corporation (SRC) as a Cybersecurity Engineering Manager. In collaboration with the Naval Information Warfare Center (NIWC) Pacific, you will spearhead initiatives in cybersecurity capability enhancement, evaluations, training, and more. This leadership role demands a profound...


  • San Diego, California, United States Scientific Research Full time

    Job Overview: Scientific Research Corporation (SRC) is on the lookout for a Lead Cybersecurity Systems Engineer to enhance the cybersecurity capabilities at Naval Information Warfare Center (NIWC) Pacific. The successful candidate will possess a robust background in Cybersecurity/Information Assurance (CS/IA) and must hold a TS/SCI clearance.Key...


  • San Francisco, California, United States Front Full time

    About FrontFront is an innovative customer service platform designed to empower organizations to enhance customer satisfaction, engage their teams effectively, and cultivate robust business relationships. We have transformed the traditional help desk into a collaborative environment that facilitates real-time communication across all customer interaction...


  • San Francisco, California, United States Benchling Full time

    In the rapidly evolving field of biotechnology, the integration of advanced technology is crucial for innovation. Benchling is at the forefront of this transformation, empowering leading biotech firms with our R&D Cloud to enhance product development and expedite market readiness. POSITION SUMMARYThe Security division at Benchling plays a pivotal role in our...


  • San Jose, California, United States F5 Full time

    At F5, we are dedicated to creating a superior digital environment. Our teams empower organizations worldwide to develop, secure, and operate applications that enhance our experiences in an ever-evolving digital landscape. We are deeply committed to cybersecurity, focusing on safeguarding consumers from fraud while enabling companies to concentrate on...


  • San Francisco, California, United States Strava Full time

    Senior Director of Cybersecurity About This Role Strava is the leading digital community for active people with more than 125 million athletes, in more than 190 countries. The platform offers a comprehensive view of your active lifestyle, no matter where you live, which sport you love and/or what device you use. Everyone belongs on Strava when they are...


  • San Francisco, California, United States Envoy Full time

    About EnvoyEnvoy's innovative workplace platform has transformed how organizations manage visitor experiences, optimize onsite interactions, reserve workspaces, oversee deliveries, and access precise and integrated workplace analytics across 16,000 locations worldwide by creating solutions that address prevalent workplace challenges.Envoy offers a...


  • San Francisco, California, United States Postman Full time

    Postman stands as a premier collaboration platform for API development, simplifying the API creation process and enhancing teamwork to accelerate the development of superior APIs. With over 30 million developers and 500,000 organizations globally utilizing Postman, we are dedicated to our mission of connecting 100 million developers and supporting companies...


  • San Diego, California, United States AbacusLaw Full time

    About AbacusLaw:AbacusLaw is at the forefront of providing innovative technology solutions tailored for legal and accounting professionals. Our mission is to empower skilled practitioners to concentrate on their core competencies by leveraging advanced automation and secure management systems. Position Overview:The Cybersecurity Compliance Lead is a remote...


  • San Diego, California, United States Leidos Holding Full time

    Position Overview: Leidos is seeking a Senior Systems Engineer to contribute to the development of advanced cyber and key management solutions. This role is integral to our Intelligence Organization, focusing on a comprehensive portfolio of cybersecurity projects. As a recognized leader in the industry, Leidos is committed to ensuring the safety and...


  • San Francisco, California, United States Cresta Full time

    Join Our Team as a Cybersecurity Software EngineerAre you passionate about shaping the future of technology through security? At Cresta, we are dedicated to enhancing the productivity of knowledge workers by leveraging advanced AI solutions. Our mission is to empower the workforce, ensuring they are more effective and efficient without replacing them. With...


  • San Diego, California, United States MedCrypt Full time

    Position Overview:The Junior Cybersecurity Engineer will play a crucial role in enhancing the safety and security of medical devices through effective cybersecurity measures. This position involves collaborating with medical device manufacturers to address a variety of technology, process, and regulatory challenges, ensuring robust protection against...