Recent Searches

You haven't searched anything yet.

489 Senior Security Engineer Jobs in Washington, DC

SET JOB ALERT
Details...
CLEAR - Corporate
Washington, DC | Full Time
7 Months Ago
Municipal Securities Rulemaking Board
Washington, DC | Full Time
$92k-119k (estimate)
3 Days Ago
Sirius XM
Washington, DC | Full Time
$115k-138k (estimate)
Just Posted
Everwatch
Washington, DC | Full Time
$103k-125k (estimate)
Just Posted
Mozilla
Washington, DC | Full Time
$114k-137k (estimate)
1 Month Ago
Sirius XM Radio
Washington, DC | Full Time
$114k-137k (estimate)
5 Days Ago
SiriusXM
Washington, DC | Full Time
$114k-137k (estimate)
6 Days Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$114k-137k (estimate)
6 Days Ago
Latitude
Washington, DC | Full Time
$116k-137k (estimate)
3 Months Ago
CLEAR
Washington, DC | Full Time
$91k-117k (estimate)
3 Weeks Ago
SpaceX
Washington, DC | Full Time
$110k-136k (estimate)
4 Months Ago
Office of the Chief Financial Officer (OCFO)
Washington, DC | Full Time
$136k-162k (estimate)
4 Months Ago
Sawdey Solution Services, Inc
Washington, DC | Full Time
$127k-153k (estimate)
3 Months Ago
Reston Consulting Group Inc
Washington, DC | Full Time
$162k-186k (estimate)
1 Month Ago
ECS_FEDERAL
Washington, DC | Full Time
$155k-179k (estimate)
2 Months Ago
Tetrad Digital Integrity LLC
Washington, DC | Full Time
$97k-118k (estimate)
6 Days Ago
GovCIO
Washington, DC | Full Time
$131k-164k (estimate)
1 Week Ago
Oasys International Corporation
Washington, DC | Full Time
$124k-155k (estimate)
0 Months Ago
System One
Washington, DC | Other
$169k-194k (estimate)
2 Months Ago
SAIC
Washington, DC | Full Time
$115k-138k (estimate)
1 Week Ago
Sirius XM Radio
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
SiriusXM Radio, Inc.
Washington, DC | Full Time
$120k-152k (estimate)
1 Month Ago
Bering Straits Native Corporation
Washington, DC | Full Time
$107k-136k (estimate)
11 Months Ago
Jobot
Washington, DC | Full Time
$110k-131k (estimate)
0 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$190k-230k (estimate)
0 Months Ago
Paul Hastings LLP
Washington, DC | Full Time
$149k-181k (estimate)
1 Month Ago
Sparibis
Washington, DC | Full Time
$127k-151k (estimate)
2 Weeks Ago
Velos
Washington, DC | Full Time
$118k-149k (estimate)
2 Months Ago
Senior Security Engineer
CLEAR - Corporate Washington, DC
Full Time | IT Outsourcing & Consulting 7 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

CLEAR - Corporate is Hiring a Senior Security Engineer Near Washington, DC

As the Senior Security Engineer, you will report to the Head of Corporate Cybersecurity and help establish the security bar for CLEAR's services and infrastructure. You will help take security concerns, defined or nebulous, and create initiatives that CLEAR should prioritize, providing technical direction, oversight, and execution. You're the “go-to” person that other technology and engineering teams turn to when they're not sure how to do something, or when they’re not sure which technology option best suits an initiative. You will help with the development, deployment, and operations of security tools. You will regularly partner with the various Security and Infrastructure teams, identifying opportunities to collaborate and push CLEAR’s technological footing into the future.

The individual fulfilling this role will also provide security solutions around Applications, Infrastructure, Platform, and Cloud Services (IaaS/PaaS/SaaS). A successful candidate must demonstrate a history of producing effective, innovative architectural solutions on an enterprise scale. They will continually evaluate the evolving cybersecurity industry to maintain currency and understanding of the latest innovations.


What You Will Do:

  • Designs security reference architectures and associated security principles to support business projects, to include necessary integration points across CLEAR, in accordance with CLEAR security standards and various applicable regulatory and compliance requirements
  • Supports assessments of critical security controls for the company’s cloud-based business applications to include recommending security gap remediations based on assessments
  • Builds template plans to assist with application migrations into different cloud deployment models
  • Evaluates designs and implements new cloud technology and processes to mature security controls
  • Designs and develop security architectures for the public (Azure, AWS, GCP) and hybrid clouds
  • Works with CLEAR’s various technology organizations to choose appropriate technology solutions and facilitates complete integration into the respective environments
  • Participates in the review of design principles and controls relating to third party solution providers
  • Maintains currency of new and emerging security threats, security frameworks, and regulations
  • Facilitates deployment orchestration and automation with a focus on security

Who You Are:

  • At least 6 years of experience in security engineering experience
  • Extensive experience in architecting and engineering complex security solutions utilizing and interpreting models to implement company policies, standards globally 
  • You can bring an initiative from concept to full production deployment while maintaining security and operational excellence throughout the process 
  • You influence other engineers with your technical depth and collaborative attitude
  • Knowledgeable of cybersecurity audit standards/models/frameworks such as ISO27001, NIST, COBIT, DRII CBK, Six Sigma, ITIL, PCI, SOX, FDA, HIPAA, PII, etc.
  • Broad technical security skills in multiple areas such as application deployments, endpoints, data, EDR, infrastructure, cloud, DNS, PKI, OS (Windows, MAC, *NIX), SDN, encryption, authentication, firewalls, proxies, identity and access control, vulnerability management, BC/DR, remote access, and cryptography
  • Demonstrated experience utilizing one or more cloud technologies such as Azure, AWS, or GCP
  • Self-motivated with a strong ability to work and maintain currency in a changing landscape 
  • Ability to develop and document methods, standards, and guidelines
  • Excellent oral and written communication skills
  • Undergraduate-level in Computer Science/Cybersecurity or equivalent professional experience
  • CISSP and/or CISM

How You’ll be Rewarded:

At CLEAR we help YOU move forward - because when you’re at your best, we’re at our best. You’ll work with talented team members who are motivated by our mission of making experiences safer and easier. Our hybrid work environment provides flexibility. In our offices, you’ll enjoy benefits like meals and snacks. We invest in your well-being and learning & development with our stipend and reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility and adoption/surrogacy support), flexible time off, free OneMedical memberships for you and your dependents, and a 401(k) retirement plan with employer match. 

About CLEAR

Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 13 million passionate members and hundreds of partners around the world, CLEAR’s identity platform is transforming the way people live, work, and travel. Whether it’s at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

POST DATE

09/28/2022

EXPIRATION DATE

11/23/2022

WEBSITE

clear-it.com

HEADQUARTERS

ANAHEIM, CA

SIZE

<25

FOUNDED

2011

CEO

MARK SHIPMAN

REVENUE

<$5M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About CLEAR

Never Worry About Technology Again. Strategy We work with you to discover how technology can best be leveraged at your company. Develop A Vision As a customer we want to forge a real partnership with you. Many of our customers have been with us for over 10 years. We want to learn and understand your business. Learn how you operate - from initial order to the delivery of your product. We want to hear what is working for you and what is not - regardless of whether you think it is related to "Technology". We want to enable your business with products, services and solutions tailored specifically ...for your needs. Budgeting We are committed to understanding your budget and how Technology fits into the equation. When we promise predictability we are not just including the technology at the fingertips of your employees. We want predictability at your pocketbook also. Maintain Keeping a close eye on your technology 365/24/7 freeing you to concentrate on your business. Workstation Monitoring and Optimization We will perform weekly maintenance to the workstations in your organization. Service packs and updates that have previously been tested at our office will be deployed. Daily software audits will keep track of all software loaded on workstations. Server Monitoring and Optimization We will be monitoring all aspects of your servers around the clock. This allows us to anticipate possible issues with a small fix proactively as opposed to waiting until many of your users experience some type of downtime and reacting while your users twiddle their thumbs. Help Desk We provide unlimited help to all your users whether they have a simple e-mail question or a complex Excel computation. Your users can directly contact us via Web, Phone, E-Mail, Fax or Twitter. A real-time reporting system allows you the flexibility to check in on service incidents and resolutions. More
Show less

Show more
Show more

CLEAR
Full Time
$64k-85k (estimate)
Just Posted
CLEAR
Full Time
$64k-85k (estimate)
Just Posted
CLEAR
Full Time
$39k-49k (estimate)
Just Posted

The following is the career advancement route for Senior Security Engineer positions, which can be used as a reference in future career path planning. As a Senior Security Engineer, it can be promoted into senior positions as an Information Security Analyst IV that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Senior Security Engineer. You can explore the career advancement for a Senior Security Engineer below and select your interested title to get hiring information.

Sirius XM Radio
Full Time
$114k-137k (estimate)
5 Days Ago