Posted in

Head of Security & Trust Engineering

Head of Security & Trust Engineering

CompanyEarnIn
LocationPalo Alto, CA, USA
Salary$360500 – $440600
TypeFull-Time
Degrees
Experience LevelSenior, Expert or higher

Requirements

  • You have built and grown globally distributed and high-performing teams.
  • You have 10+ years of progressive cybersecurity leadership experience in the fintech industry and high velocity product companies.
  • You have 5+ years of demonstrated experience to deliver customer-centric products and services.
  • You bring deep knowledge of security frameworks (e.g., NIST CSF, NIST 800-53, ISO/IEC 27001/27002, etc.), cloud security, SecDevOps, and product engineering.
  • You excel at strategic thinking, problem-solving, and driving cross-functional alignment in a complex, dynamic environment.

Responsibilities

  • Define and implement a forward-looking security strategy tailored to EarnIn’s unique challenges, ensuring alignment with business priorities and regulatory requirements.
  • Champion security as a core pillar of our products & services, fostering awareness and accountability across the organization.
  • Build and lead high-performing teams, empowering them to tackle complex security challenges and deliver impactful results.
  • Invest in your team’s growth and foster a culture of continuous learning, innovation, and accountability.
  • Oversee budgets, allocate resources strategically, and optimize vendor partnerships.
  • Oversee advanced threat detection and incident response programs, ensuring rapid identification, containment, and resolution of security incidents.
  • Build and maintain robust threat intelligence capabilities to stay ahead of evolving risks and bad actors targeting our community members and our business.
  • Continuously refine incident response processes and tools to improve efficiency and reduce risk & exposure to EarnIn.
  • Lead the design and implementation of secure cloud infrastructure, ensuring resilience against attacks while enabling scalability and innovation.
  • Drive automation initiatives to improve the efficiency and effectiveness of security-related processes.
  • Collaborate closely with all EarnIn teams to embed security best practices into all aspects of our business.
  • Ensure our products and services meet the highest security standards, integrating security throughout the product development lifecycle.
  • Lead efforts to identify and mitigate vulnerabilities and security weaknesses in our products before they impact our community members.
  • Partner with compliance teams to align product security with regulatory frameworks such as PCI-DSS, SOC2, NIST, and other industry standards.
  • Develop secure, frictionless authentication and identity verification solutions that enhance consumer trust and experience.
  • Partner with product teams to deliver innovative, secure financial experiences.
  • Develop consumable solutions to ensure that our products & services comply with privacy laws while protecting sensitive customer data.
  • Lead initiatives to protect data integrity, confidentiality, and availability throughout the organization.

Preferred Qualifications

  • Preferred certifications include CISSP, CISM, or GIAC.