Consensys is hiring a
Web3 Senior Application Security Engineer

Compensation: $32k - $54k *

Location: GLOBAL - Remote

About MetaMask

We’re building for a future where the internet and world economy empowers people through interactions based on consent, privacy, and free association. Where both communities and individuals flourish. To accomplish that, we’re working hard to make web3 accessible for everyone.


MetaMask is both a crypto wallet and a gateway to the decentralized web. Our tools help people create communities, play video games, access financial services, make payments, invest in assets, protect against economic turmoil, and more. Our browser extension and mobile platforms meet the needs of millions of users and developers across the world.


Originally a humble key manager, today MetaMask serves over 21 million monthly active users as a decentralized application development platform, an aggregator of decentralized cryptocurrency exchanges, and a decentralized identity manager.

About the Role

MetaMask has experienced explosive user growth over the past year as a cryptographic key manager and web3 application development platform. As this user base continues to grow, an immense amount of trust is being placed in MetaMask as a tool that manages and wields their digital authority, controlling assets, identities and more. It is of highest importance to us that we keep our users as safe and secure as possible.

We are looking for a Sr Application Security Engineer who will lead our Application Security Engineers and work with development teams and product managers to ensure MetaMask products are designed and implemented to the highest security standards.

To apply for this position, you must have:

 

  • 3+ years of work experience in an enterprise engineering domain.
  • 1+ years of work experience in any security engineering domain using threat modeling.
  • Excellent problem-solving skills and sharp attention to detail.
  • Solid written and verbal communication skills.
  • Familiarity with the Ethereum blockchain and Decentralized Applications.
  • Proficient in JavaScript & Typescript.
  • Experience with modern JS frameworks React or React Native.
  • Enthusiasm for shipping high-quality code and helping peers do the same.
  • Proactiveness and be self-driven to be successful working in a remote environment.
  • Understanding of web development practices and terminology.
  • Relevant knowledge of modern web and mobile app security landscape, real-world attacks and mitigations.
  • A belief in our mission and values.

Bonus points:

  • Blockchain expertise.
  • Native mobile development iOS/Android.
  • Previous experience working with Application Security Engineering teams.
  • You’re a MetaMask user!

Role Requirements

 

As an Application Security engineer, you would contribute in the following areas:

  • Supporting, analyzing & patching security incidents in production web services and mobile applications.
  • Write PoC’s to prove vulnerabilities which will be included in internal and external reports.
  • Review and ensure that patch code meets the standards set by the repository owners and maintainers. 
  • Validate that patches actually fix the reported vulnerabilities.
  • Review vulnerability reports drafted by the TPM for accuracy from the engineer perspective.
  • Participate in weekly meetings as necessary.
  • Work with engineers on security-related issues.

 

About ConsenSys Software

ConsenSys Software is the leading Ethereum software company. We enable developers, enterprises, and people worldwide to build next-generation applications, launch modern financial infrastructure, and access the decentralized web. Our product suite, composed of Infura, Quorum, Codefi, MetaMask, and Diligence, serves millions of users, supports billions of blockchain-based queries for our clients, and has handled billions of dollars in digital assets. Ethereum is the largest programmable blockchain in the world, leading in business adoption, developer community, and DeFi activity. On this trusted, open source foundation, we are building the digital economy of tomorrow.

#LI-HG1

Apply Now:

This job is closed

Compensation: $32k - $54k *

Location: GLOBAL - Remote

This job is closed


Receive similar jobs:

Remote Web3 Security Expert Jobs

Job Position and Company Location Tags Posted Apply

Remote

Apply

Remote

Apply
Remote
Apply
San Francisco, CA, United States
Apply
San Francisco, CA, United States
Apply

Remote

Apply

Remote

Apply
United States
Apply
United States
Apply

Recommended Web3 Security Experts for this job

/@808nestor


See Profile
/@jackbliss


See Profile
/@francism200996


See Profile
/@frozon3


See Profile
/@roshanravan


See Profile
Cover Letter / AI Interview