OutdefineJoin for free

EXPLORE PREMIER
OPPORTUNITIES

As a skilled professional seeking career growth, you deserve access to the best job opportunities available. Join Outdefine's Trusted community today and apply to premier job openings with leading enterprises globally. Set your own rate, keep all your pay, and enjoy the benefits of a fee-free experience.

career-heroJoin now
Back to jobs
logo
Senior Infrastructure Security Engineer

EigenLayer

Saas
10-50
Washington D.C., DC, USA
Apply Now

About the job

Overview:

Eigen Labs is more than just a leading name in the blockchain space. We’re the driving force behind EigenLayer, a game-changing solution that revolutionizes crypto-economic security. Imagine a world where blockchain projects break free from the shackles of the scaling trilemma and capital limitations.

We’re building a platform to deliver security to novel distributed applications. In today's blockchain ecosystem, each service is typically secured by its own tokenized trust-network. With EigenLayer, services can build upon the established security of the Ethereum trust network, unlocking untold scalability while maintaining security and decentralization.

THE ROLE

We are seeking a senior infrastructure security engineer to work on a variety of security challenges with a particular focus on securing cloud-based systems, performing architectural reviews and threat models, and managing access controls across a variety of systems. This role requires significant collaboration with engineering and product stakeholders and an ability to make good trade-offs between security and business needs. You will be leading initiatives to ensure the integrity, confidentiality, and availability of our infrastructure.

WHAT YOU WILL DO

  • Develop and implement security policies, procedures, and standards to protect our cloud-based infrastructure as well as other off-chain systems, including third-party systems we integrate with.
  • Conduct internal security assessments, audits, and vulnerability testing to identify potential security risks and mitigate them.
  • Collaborate with other teams to ensure the security of the entire EigenLayer ecosystem with a focus on off-chain systems.
  • Work to reliably automate security-related functionality, including contributions to infrastructure-as-code, building secure CI pipelines, and designing systems to detect misconfigurations or security issues
  • Develop and maintain incident response plans to handle security breaches and other security incidents.
  • Stay up-to-date with the latest security trends and developments to regularly incorporate best practices

WHAT YOU WILL BRING

  • Bachelor’s degree in Computer Science, Information Security, or a related field.
  • 3+ years of experience in information security, with a focus on infrastructure or cloud security.
  • Experience leading large-scale security programs either within an organization or across one or more user communities.
  • Strong experience with architectural reviews, threat modeling, penetration testing, and other offensive and defensive security techniques.
  • Experience securing environments that are built with Docker, Kubernetes, AWS, Cloudflare, and other similar systems.
  • Experience with building out secure continuous integration pipelines, in particular with GitHub Actions
  • Experience writing code in Go or via infrastructure-as-code tools like Terraform.
  • Excellent written, and verbal communication skills.
  • Ability to collaborate with cross-functional and geographically remote teams, partners, and community members.
  • You enjoy contributing in a team environment
    • Proficient and thoughtful with asynchronous and synchronous communication, giving and receiving feedback, and working independently and with a team

Proactively contribute to discussions about technical issues, sprint and roadmap planning, and improving team processes

You want to help the crypto ecosystem improve the everyday lives of billions

  • Excited to learn and develop technology in the blockchain space, even if you don’t have crypto development experience yet.Recognize the culture and community in crypto are different from other professional software industries, and you want to embrace and improve it.

NICE TO HAVES

  • Hands-on security experience in the blockchain industry
  • Familiarity with securely managing sensitive key material
Skills required
GithubDockerAWSKubernetes
Employee location
Washington D.C., DC, USA
Experience level
Not specified
Workplace type
remote
Job type
full time
Compensation
$225000 - 250000 /yr
Currency
🇺🇲USD

Become a trusted member, apply to jobs, and earn token rewards

backgroundtopCreate a profile

Create and customize your member profile.

backgroundtopComplete assessment

Earn 500 Outdefine tokens for becoming trusted member and completing your assessment.

backgroundtopApply for jobs

Once you are a Trusted Member you can start applying to jobs.

Apply Now