Jobs

SVP, Security Engineering / Deputy CISO

CLEAR is looking for a Deputy CISO/Senior Vice President of Security Engineering to provide leadership, direction, and oversight of all security engineering initiatives within an organization. The role involves driving the development, implementation, and maintenance of secure systems, applications, and network infrastructures, ensuring the confidentiality, integrity, and availability of information assets.

What you’ll do:

  • Lead, manage and mentor a team of security engineers responsible for the design, development, and implementation of secure systems, applications, and network infrastructure
  • Works effectively with the business units to ensure security best practices are developed, adopted and adhered to in a collaborative manner
  • Develop and implement a security engineering strategy that aligns with the organization’s overall security objectives and supports the business goals
  • Ensure all security engineering initiatives adhere to established design principles, industry standards, best practices, and regulatory requirements
  • Manage the security engineering lifecycle including risk assessments, threat modeling, security testing, and vulnerability management to identify and mitigate risks
  • Develop and maintain technical security standards and policies to ensure the confidentiality, integrity, and availability of information assets
  • Provide guidance and technical expertise to security operations, compliance, and incident response teams in support of security initiatives
  • Develop and maintain relationships across the business, including with key stakeholders and business units, to ensure collaboration and alignment of security engineering initiatives with business goals
  • Keep up to date with emerging technologies, industry trends, and security threats to advise on potential risks and recommend new or enhanced controls as necessary
  • Foster a culture of innovation and continuous improvement within the security engineering team

What you’re great at:

  • 15+ years of experience in information security, including 3 years of experience in a senior leadership role such as VP or Chief Information Security Officer
  • In-depth knowledge of security principles and frameworks such as ISO, NIST, FISMA, FEDRAMP, and a solid understanding of emerging security trends, threats, and technologies
  • Proven ability to develop, implement and manage a comprehensive security engineering program within a complex, global, and highly regulated organization
  • Strong technical experience in the design, development, and implementation of secure systems, applications, and network infrastructures, including a deep understanding of cloud security
  • Excellent leadership, communication, and interpersonal skills with the ability to work effectively with stakeholders at all levels of the organization

How You'll be Rewarded:

At CLEAR we help YOU move forward - because when you’re at your best, we’re at our best. You’ll work with talented team members who are motivated by our mission of making experiences safer and easier. Our hybrid work environment provides flexibility. In our offices, you’ll enjoy benefits like meals and snacks. We invest in your well-being and learning & development with our stipend and reimbursement programs. 

We offer holistic total rewards, including comprehensive healthcare plans, family building benefits (fertility and adoption/surrogacy support), flexible time off, free OneMedical memberships for you and your dependents, and a 401(k) retirement plan with employer match. The base salary range for this role is $285,000 - $360,000, depending on levels of skills and experience.

The base salary range represents the low and high end of CLEAR’s salary range for this position. Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR’s total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock Units

About CLEAR

Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 15+ million passionate members and hundreds of partners around the world, CLEAR’s identity platform is transforming the way people live, work, and travel. Whether it’s at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.

Cyber Security Jobs by Category

Cyber Security Salaries