Director, Application Security

U.S. - California, United States

Circle

Circle is building the largest, most widely used stablecoin network so billions around the world can access digital dollars for payments and liquidity.

View all jobs at Circle

Apply now Apply later

Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that can help raise global economic prosperity and enhance inclusion. Our infrastructure – including USDC, a blockchain-based dollar – helps businesses, institutions and developers harness these breakthroughs and capitalize on this major turning point in the evolution of money and technology.

What you’ll be part of:

Circle is committed to visibility and stability in everything we do. As we grow as an organization, we're expanding into some of the world's strongest jurisdictions. Speed and efficiency are motivators for our success and our employees live by our company values: High Integrity, Future Forward, Multistakeholder, Mindful, and Driven by Excellence. We have built a flexible and diverse work environment where new ideas are encouraged and everyone is a stakeholder.

What you’ll be responsible for:

As Director of Application Security, you will lead Circle’s efforts to ensure our Web 2.0 applications are built and maintained with the highest security standards. You will drive the vision and execution of secure software development practices across the organization, partnering closely with engineering and product leaders. You'll serve as a technical authority, assessing risks, guiding secure coding practices, and managing key stakeholder relationships. Your leadership will be key to evolving our security posture through thoughtful education, proactive vulnerability management, and scalable security controls that support Circle’s growth and global scale.


What you'll work on:

  • Own the Web 2.0 application security strategy, roadmap, and execution at Circle

  • Lead vulnerability management via bug bounty platforms, ensuring timely triage and resolution

  • Collaborate with engineering teams to embed security into the development lifecycle of web, serverless, and service-based applications

  • Assess security risks of new products and features in partnership with Product, Engineering, and Compliance

  • Conduct source code reviews to evaluate the severity and reachability of vulnerabilities

  • Recommend, implement, and validate security controls across Circle’s technology stack

  • Cultivate relationships with key external stakeholders, including customers, vendors, and auditors

  • Develop and deliver executive-level reporting on application security risks and program performance

What you’ll bring to Circle:

Core Requirements

  • 12+ years in security engineering or application security, including 5+ years leading teams

  • Deep expertise in at least two languages such as Java, Rust, Go, JavaScript, or Python

  • Strong knowledge of secure cloud development on AWS, GCP, or Azure

  • Proficiency in SDLC security tooling including SAST, DAST, and automated testing tools

  • Experience implementing and auditing controls aligned with standards like OWASP, NIST CSF, or ISO 27001

  • Ability to drive outcomes across cross-functional teams in high-growth environments

  • Exceptional problem-solving, communication, and stakeholder management skills

Preferred Requirements

  • Experience with security tools such as Burp Suite or similar

  • Background in financial services, fintech, or highly regulated industries

  • Advanced degree in computer science, information security, or a related field

  • Familiarity with secure design and threat modeling methodologies

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.

Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.

Base Pay Range: $227,500 - $292,500

We are an equal opportunity employer and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Additionally, Circle participates in the E-Verify Program in certain locations, as required by law.

Should you require accommodations or assistance in our interview process because of a disability, please reach out to accommodations@circle.com for support. We respect your privacy and will connect with you separately from our interview process to accommodate your needs.

#LI-Remote

Apply now Apply later
Job stats:  5  0  0

Tags: Application security Audits AWS Azure Blockchain Burp Suite Cloud Compliance Computer Science DAST FinTech GCP ISO 27001 Java JavaScript NIST OWASP Privacy Python Rust SAST SDLC Security strategy Strategy Vulnerabilities Vulnerability management

Perks/benefits: Career development Startup environment

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.