Emprego
Meus anúncios
Meus alertas e-mail de emprego
Fazer login
Encontrar um emprego Dicas de emprego Fichas de empresas
Pesquisar

Security engineer

Marabá
Ledn
Anunciada dia 5 outubro
Descrição

Security Engineers, Ledn is interested in hearing from you

Ledn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries around the world. Through our products & services, we can make a difference in the lives and futures of our clients - in real terms.

Our team at Ledn is a passionate group of individuals from diverse backgrounds. What we all have in common is an unshakeable conviction that digital assets can democratize access to the global economy and Ledn's suite of products & services can play a critical role in doing so. The core values that guide us are: act with integrity always, own it, have a passion for progress, and lead with empathy. Combining these values with our conviction make Ledn an unstoppable force in changing the world for the better. Come join us as we build, innovate and revolutionize financial services

The Opportunity

We are seeking a full time Security Engineer with deep expertise in Application Security, Identity & Access Management, and Confidential Computing to strengthen the security of our Bitcoin-backed loan platform. Security is fundamental to protecting our customers and business, and this role will drive both the tactical improvements and long-term strategy for securing our applications and authentication systems.

You will work across our JavaScript/TypeScript services, AWS serverless stack (Lambda, API Gateway, Cognito, SNS, SQS), MongoDB and Kubernetes microservices, and take ownership of evolving our authentication layer toward modern, phishing-resistant approaches. In addition, you will design and operate AWS Nitro Enclaves to protect critical data and cryptographic operations in isolated, verifiable environments.

This is a hands-on engineering role with direct impact on product security, infrastructure security, and customer trust.

About the Role

Application Security:

* Lead secure design and code reviews across engineering teams.
* Define and enforce secure coding practices for JavaScript/TypeScript services.
* Automate vulnerability detection (SAST, SCA, DAST) within CI/CD.
* Conduct threat modeling and risk assessments for new features.
* Partner with engineers to remediate vulnerabilities and improve secure development practices.

Authentication & Identity:

* Own the roadmap for authentication and identity across customer and internal applications.
* Enhance existing Cognito-based identity architecture with stronger, phishing-resistant MFA solutions (e.g., WebAuthn, passkeys, hardware tokens).
* Collaborate with Product to align usability, compliance, and security in authentication flows.
* Define secure approaches to session management, device trust, and account recovery.

Confidential Computing (AWS Nitro Enclaves):

* Design enclave-based architectures to isolate and protect sensitive workloads.
* Integrate Nitro Enclaves with KMS and secure APIs.
* Migrate high-value operations (e.g., cryptographic and financial processes) into enclave environments.
* Ensure compliance, auditability, and resilience of enclave workloads.

Additional Security Domains:

* Harden AWS services (Lambda, API Gateway, SQS, SNS) with least-privilege IAM and secure key management.
* Improve Kubernetes security posture (RBAC, pod security, image scanning, runtime monitoring).
* Deploy and operate a SIEM framework; develop detection rules, dashboards, and incident playbooks.
* Support compliance initiatives (SOC 2, ISO 27001) with security controls and documentation.

What You Bring to Ledn:

* 10 years minimum of proven experience in Application Security with a focus on web and cloud-native applications.
* Strong knowledge of JavaScript/TypeScript/Golang/Python and modern web vulnerabilities (OWASP Top 10, auth bypasses, business logic flaws).
* Expertise with AWS security best practices, particularly in serverless architectures.
* Hands-on experience with AWS Nitro Enclaves for confidential computing.
* Deep understanding of authentication and authorization standards (OAuth2, OIDC, WebAuthn, FIDO2).
* Practical experience with Cognito / Auth0 (MFA, custom flows, secure session handling).
* Background in SIEM design and log correlation across cloud and application layers.
* Familiarity with Kubernetes security (RBAC, pod security, admission controls, image scanning).
* Experience with Secure Code Review.
* Understanding of software supply chain.
* Deep understanding of Linux internals.
* Remediate vulnerabilities identified in the penetration test report.
* Strong communication and collaboration skills, able to influence engineering and product teams.

Nice to Haves:

* Familiarity with Bitcoin custody and key management practices.
* Knowledge of Infrastructure as Code security (Terraform, AWS CDK).
* Prior work on user-facing security features such as passwordless authentication, recovery flows, or device trust.

Culture Fit:

We're looking for more than just operational excellence — we want a leader who thrives in the startup or tech environment and embodies our values. The ideal candidate will:

* Have a passion for progress by being adaptable and resilient, and is comfortable navigating ambiguity in a high-growth, fast-paced environment.
* Have a builder's mindset, excited to create, iterate, and scale IS practices.
* Be a collaborative partner, able to influence across functions and cultures with empathy and clarity.
* Demonstrate integrity and accountability, especially in managing confidential information across diverse legal and cultural contexts.
* Have worked in a remote environment before.

A Taste of What We Provide:

* As one of the world's leading digital asset companies, we provide tremendous growth opportunities.
* Comprehensive, best-in-class total rewards package that starts on your first day
* We offer a competitive PTO package that ensures you have the time off you deserve.
* Ownership in the company. Through shared equity, Ledn employees are stakeholders in the company and the future of the digital economy.
* We offer every employee the opportunity to work remotely anywhere in the world for up to 180 days (subject to restrictions).
* A career that provides you with purpose in your job. We remove barriers so you love what you do.

We are an equal opportunity employment organization and pride ourselves on inclusivity, diversity, and the success that comes from diversity. You may reach out to the Ledn team by emailing accessibility@ledn.io for accommodation requests throughout all stages of the recruitment process. Requests will be addressed confidentially.

Ledn Working Environment

Our Ledn team is truly global in nature with our people spanning across North America, Latin America, South Africa and Europe. We are a remote first environment.

Please note, due to the high volume of applications, only those applicants that qualify will be contacted. As part of our selection process, shortlisted candidates may be asked to submit a short video response and we may review publicly available social media activity relevant to the role.

No agencies or recruiters please. We do not accept unsolicited agency resumes and we are not responsible for any fees related to unsolicited resumes.

Se candidatar
Criar um alerta
Alerta ativado
Salva
Salvar
Vagas parecidas
Emprego Marabá
Emprego Pará
Emprego Norte
Página principal > Emprego > Security Engineer

Jobijoba Brasil

  • Dicas de emprego

Encontre vagas

  • Vagas de emprego por cargo
  • Pesquisa de vagas de emprego por área
  • Empregos por empresas
  • Empregos por localização

Contato / Parceria

  • Entre em contato
  • Publique suas ofertas no site Jobijoba

Menções legais - Menções legais e termos de uso - Política de dados - Gerir os meus cookies - Acessibilidade: Não conforme

© 2025 Jobijoba Brasil - Todos os direitos reservados

Se candidatar
Criar um alerta
Alerta ativado
Salva
Salvar