
Staff Application Security Engineer
Há 9 horas
Overview Join to apply for the Staff Application Security Engineer role at LEDN . LEDN is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries around the world. Our team is a diverse group with a shared conviction that digital assets can democratize access to the global economy. The Opportunity We are seeking a full-time Staff Application Security Engineer with deep expertise in Application Security, Identity & Access Management, and Confidential Computing to strengthen the security of our Bitcoin-backed loan platform. This hands-on engineering role will drive tactical improvements and long-term security strategy for applications and authentication systems, across JavaScript/TypeScript services, AWS serverless stack (Lambda, API Gateway, Cognito, SNS, SQS), MongoDB and Kubernetes microservices. You will design and operate AWS Nitro Enclaves to protect critical data and cryptographic operations in isolated environments. Responsibilities Lead secure design and code reviews across engineering teams. Define and enforce secure coding practices for JavaScript/TypeScript services. Automate vulnerability detection (SAST, SCA, DAST) within CI/CD. Conduct threat modeling and risk assessments for new features. Remediate vulnerabilities and improve secure development practices in collaboration with engineers. Own the roadmap for authentication and identity across customer and internal applications. Enhance Cognito-based identity architecture with stronger MFA solutions (e.g., WebAuthn, passkeys, hardware tokens). Define secure session management, device trust, and account recovery approaches. Design enclave-based architectures to isolate and protect sensitive workloads; integrate Nitro Enclaves with KMS and secure APIs; migrate high-value operations into enclave environments. Harden AWS services (Lambda, API Gateway, SQS, SNS) with least-privilege IAM and secure key management. Improve Kubernetes security posture (RBAC, pod security, image scanning, runtime monitoring). Deploy and operate a SIEM framework; develop detection rules, dashboards, and incident playbooks. Support compliance initiatives (SOC 2, ISO 27001) with security controls and documentation. What You Bring To Ledn 10 years minimum of proven experience in Application Security with a focus on web and cloud-native applications. Strong knowledge of JavaScript/TypeScript/Golang/Python and modern web vulnerabilities (OWASP Top 10, auth bypasses, business logic flaws). Expertise with AWS security best practices, particularly in serverless architectures. Hands-on experience with AWS Nitro Enclaves for confidential computing. Deep understanding of authentication and authorization standards (OAuth2, OIDC, WebAuthn, FIDO2). Experience with Cognito / Auth0 (MFA, custom flows, secure session handling). Background in SIEM design and log correlation across cloud and application layers. Familiarity with Kubernetes security (RBAC, pod security, admission controls, image scanning). Experience with Secure Code Review and understanding of software supply chain. Deep understanding of Linux internals; ability to remediate vulnerabilities identified in penetration tests. Strong communication and collaboration skills to influence engineering and product teams. Nice To Haves Familiarity with Bitcoin custody and key management practices. Knowledge of Infrastructure as Code security (Terraform, AWS CDK). Experience with user-facing security features such as passwordless authentication, recovery flows, or device trust. Culture Fit We’re looking for a leader who thrives in startup or tech environments and embodies our values: act with integrity, own it, have a passion for progress, and lead with empathy. Demonstrate a builder’s mindset, adaptability, and resilience in a high-growth, fast-paced environment. Collaborative by nature, able to influence across functions and cultures with empathy and clarity. Ability to navigate ambiguity and manage confidential information across diverse contexts. Experience working in a remote environment. The Ideal Candidate Will Have a passion for progress and a builder’s mindset to create, iterate, and scale information security practices. Be a collaborative partner and influencer with integrity and accountability. Have prior remote-working experience. A Taste Of What We Provide Comprehensive, best-in-class total rewards package starting on day one. Competitive PTO and ownership in the company through equity. Remote-first environment with opportunities to work from anywhere in the world for up to 180 days (subject to restrictions). A role that provides purpose and removes barriers to doing meaningful work. We are an equal opportunity employer and value inclusivity and diversity. You may reach out to the Ledn team with accommodation requests throughout all stages of the recruitment process. Requests will be addressed confidentially. Ledn is a global, remote-first company with team members across North America, Latin America, South Africa and Europe. Due to high application volumes, only qualified applicants will be contacted. Shortlisted candidates may be asked to submit a short video response and we may review publicly available social media activity relevant to the role. No agencies or recruiters, please. We do not accept unsolicited resumes. #J-18808-Ljbffr
-
Staff Application Security Engineer
Há 9 horas
Rio de Janeiro, Brasil LEDN Tempo inteiroLedn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries around the world. The core values that guide us are: act with...
-
Staff Application Security Engineer
Há 4 dias
Rio de Janeiro, Brasil LEDN Tempo inteiroOverview Ledn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries around the world. Through our products and services, we...
-
Staff Application Security Engineer
Há 9 horas
Região Geográfica Imediata de Criciúma, Brasil LEDN Tempo inteiroOverview Join or sign in to find your next job Staff Application Security Engineer at LEDN. Ledn is a global financial services company for digital assets, offering egalitarian lending, savings and trading products to digital asset holders in over 150 countries. Our team is diverse and committed to using digital assets to democratize access to the global...
-
Staff Application Security Engineer
Há 9 horas
Região Geográfica Intermediária de Sorocaba, Brasil LEDN Tempo inteiroOverview Staff Application Security Engineer at LEDN. Ledn is a global financial services company built for digital assets, providing lending, savings and trading products to digital asset holders in over 150 countries. The role focuses on strengthening the security of Ledn's Bitcoin-backed loan platform, with deep expertise in Application Security, Identity...
-
Staff Application Security Engineer
Há 4 dias
Região Geográfica Imediata de Criciúma, Brasil LEDN Tempo inteiroOverview Staff Application Security Engineer. Ledn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. Ledn offers a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries. Our team is...
-
Staff Application Security Engineer
Há 4 dias
Região Geográfica Intermediária de Juiz de Fora, Brasil LEDN Tempo inteiroOverview Staff Application Security Engineers, Ledn is interested in hearing from you! Ledn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders...
-
Application Security Engineer
3 semanas atrás
Rio de Janeiro, Brasil Nerdy Tempo inteiroOverview We are seeking an experienced Application Security Engineer to serve as a trusted partner to our software development teams. This role focuses on making our product secure by design—embedding security into how software is architected, written, deployed, and maintained. It centers on application-layer and code-level security, working closely with...
-
Application Security Engineer
2 semanas atrás
Rio de Janeiro, Brasil Nerdy Tempo inteiroOverviewWe are seeking an experienced Application Security Engineer to serve as a trusted partner to our software development teams. This role focuses on making our product secure by design—embedding security into how software is architected, written, deployed, and maintained. It centers on application-layer and code-level security, working closely with...
-
Staff Application Security Engineer
Há 4 dias
Região Geográfica Intermediária de Juiz de Fora, Brasil LEDN Tempo inteiroOverview Ledn is seeking a full-time Staff Application Security Engineer with deep expertise in Application Security, Identity & Access Management, and Confidential Computing to strengthen the security of our Bitcoin-backed loan platform. Security is fundamental to protecting our customers and business, and this role will drive both the tactical improvements...
-
Application Security Engineer
4 semanas atrás
Região Geográfica Intermediária de São Paulo, Brasil DefensePoint Tempo inteiro6 days ago Be among the first 25 applicants Direct message the job poster from DefensePoint We are seeking an Application Security Engineer to join a leading company in the AppSec industry and work on an exciting project. This is a well-paid remote role that offers an exceptional opportunity for growth and becoming an expert in application security....