Senior Staff Device Security Engineer

Company:  Tbwa Chiat/Day Inc
Location: San Francisco
Closing Date: 19/10/2024
Salary: £250 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

This opportunity would be with Tools for Humanity.

About the Orb

Worldcoin's launch requires a "Proof–of–Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb .

The Orb is an advanced biometric imaging device, custom–designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb generates an encoding of each user's iris and submits it to Worldcoin's backend.

The Orb solves a combination of engineering and UX challenges, centered around image quality, security, and ease–of–use. Each device has an advanced iris imaging system, designed to work consistently across real–world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in unsecured environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.

About the Company

Worldcoin is a new, collectively owned global currency that will be distributed fairly to as many people as possible. Worldcoin will launch by giving a free share to everyone on Earth. We believe that this is an essential step to accelerate the transition towards a more inclusive global economy, providing new ways for everyone to share future prosperity.

About the Team

The Orb Software team is a small group of industry experts, software generalists, and passionate hackers – collectively driven by Worldcoin's ambitious mission. We're responsible for all software running on the Orb, plus software for manufacturing, automated testing, and fleet management. The multidisciplinary nature of the project requires us to work closely with Backend, Hardware, and AI & Biometrics teams.

Our team embraces the challenges involved in bringing the Orb to life. In this pursuit, we value first principles thinking, pragmatism over perfection, and the sanctity of deep work. We empower each other to own large projects end–to–end, and strive for excellence as a team.

About the Role:

  • Work with our team of security experts to build the most secure embedded device in the world by innovating and applying state–of–the–art security technology.
  • Drive the development of new hardware or software security features and deploy them to a global fleet of thousands of devices.
  • Be involved in the security–critical stages of the Orb's manufacturing process and supply chain to enforce security and transparency.
  • Engage with external resources (e.g. auditors, red teams, bounty programs) to continuously improve the security of the Orb.

About You

  • 10–15 years experience designing and delivering security–critical systems for internet–connected embedded devices.
  • Extensive experience creating, presenting, and refining technical specifications from top–level system architecture documents down to low–level implementation guides and test plans.
  • Experience incorporating hardware–based security techniques into a robust hardware/software system design.
  • Experience with Virtualization, ARM TrustZone, secure kernel, Intel TDX, AMD SEV–SNP, OpenTitan, or firmware security.
  • Sound knowledge of cryptographic primitives and public key infrastructure.
  • Strong critical thinking, communication, and leadership skills.
  • Energized by working in a fast–paced, collaborative environment.

If you don't think you meet all of the criteria below but still are interested in the job, please apply. Nobody checks every box, and we're looking for someone excited to join the team.

Nice–to–Have Skills

  • Experience with intrusion detection, security monitoring or endpoint protection systems.
  • Experience with certificate transparency or key transparency.
  • Experience or knowledge on Android security, iOS security.

Pay transparency statement (for CA and NY based roles): The reasonably estimated salary for this role at TFH ranges from $290,000 – $345,000 , plus a competitive long term incentive package. Actual compensation is based on factors such as the candidate's skills, qualifications, and experience. In addition, TFH offers a wide range of best–in–class, comprehensive and inclusive employee benefits for this role including healthcare, dental, vision, 401(k) plan and match, life insurance, flexible time off, commuter benefits, professional development stipend and much more!

#J-18808-Ljbffr
Apply Now
Share this job
Tbwa Chiat/Day Inc
  • Similar Jobs

  • Senior Staff Device Security Engineer

    San Francisco
    View Job
  • Senior Staff Device Security Engineer

    San Francisco
    View Job
  • Senior Staff Device Security Engineer

    San Francisco
    View Job
  • Staff Device Security Engineer

    San Francisco
    View Job
  • Staff Device Security Engineer

    San Francisco
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙