Simplify Logo

Full-Time

Engineering Manager

Product Security

Posted on 6/27/2024

Alloy

Alloy

201-500 employees

Identity verification and compliance solutions for fintech

Data & Analytics
Fintech
Financial Services
Legal
Consumer Goods

Compensation Overview

$210k - $247kAnnually

+ Equity Awards

Senior, Expert

New York, NY, USA

Category
Security Engineering Management
Engineering Management
Required Skills
TCP/IP
Kubernetes
Communications
AWS
Requirements
  • 3+ years of leadership experience
  • 8+ years of work experience in Application Security, Cloud Security, or Platform Security
  • Relevant information security and other certifications preferred: CISM, CISSP, AWS Solutions Architect, AWS Security Specialty, and similar
  • Knowledge of security, governance, risk, and compliance standards, frameworks, and controls such as PCI­-DSS, ISO 27001/27002, SOC 2, NIST CSF, CIS Benchmarks, etc.
  • Practical experience with information systems security standards and practices (e.g., access control, system hardening, system audit and log file monitoring, security policies, and incident handling)
  • Experience at each level of the stack: network, system, and application security – particularly with kubernetes and public cloud.
  • Knowledge of TCP/IP and network communications.
  • Knowledge of encryption/ decryption technologies
  • Experience implementing and configuring common security tooling solutions (SCA, SAST, SIEM, TPAM, DAST, CSPM, EDR, etc)
  • Strong problem solving and analytical skills, exceptional written and verbal communication skills
  • Demonstrated experience leading a product security team
  • Demonstrated initiative, customer orientation and teamwork competencies
  • Ability to manage multiple projects, priorities and deadlines
  • Combination of education, training, and experience preferred
Responsibilities
  • Mentor a team of Application Security and Cloud Security engineers
  • Ensure the confidentiality, integrity, and availability of Alloy’s systems and data while allowing the business to move forward at a rapid pace
  • Conduct regular one on ones with members of the product security team, focusing on professional development, positive morale, and continuing momentum
  • Manage the product security backlog, prioritizing and delegating projects and ensuring their timely delivery
  • Engage with clients, auditors, and others during a variety of security assessments
  • Ensure timely security reviews of new and ongoing engineering initiatives
  • Manage security vendor relationships
  • Participate in third party security assessments
  • Conduct recurring security management meetings (access control reviews, security bug bashes, incident response plan reviews, etc)
  • Participate in risk assessments; lead threat modeling and tabletop security exercises
  • Manage Alloy’s vulnerability management program
  • Ensure vigilance and monitor ongoing security threats
  • Analyze and respond to security incidents triggered by automated alerts, bug bounties, or external assessments
  • Perform ongoing log analysis and monitoring, and set up alerts to be proactively alerted or concerning activity
  • Proactively implement security controls and update existing controls to respond to an ever-changing threat environment
  • Implement and configure tools to help us detect and respond to new types of threats
  • Maintain awareness and understanding of Current Vulnerabilities & Exposures relevant to Alloy applications, dependencies, and infrastructure
  • Make sure vulnerable applications or systems are being promptly updated and vulnerabilities remediated
  • Regularly assess the security of our systems and compile reports for our team and our customers
  • Perform periodic security audits, penetration tests, and various tasks to ensure security policy and regulatory compliance
  • Prepare reports that document security incidents and the extent of the damage caused by the incidents
  • Maintain and adapt Alloy's security processes, procedures, and policies (we have strict security requirements and need to provide a lot of documentation to our customers and auditors!)

Alloy offers identity verification and compliance solutions for financial institutions like banks and fintech companies. Their platform integrates with various data sources to help clients meet regulatory requirements such as KYC and AML, reducing fraud and improving customer onboarding. Alloy stands out by using machine learning and artificial intelligence to enhance the accuracy of identity checks. The company operates on a subscription model, providing a scalable solution that grows with its clients' needs.

Company Stage

Series C

Total Funding

$210.8M

Headquarters

New York City, New York

Founded

2015

Growth & Insights
Headcount

6 month growth

4%

1 year growth

4%

2 year growth

-2%
Simplify Jobs

Simplify's Take

What believers are saying

  • Alloy's partnerships with companies like Liberis and SimCorp highlight its potential for rapid international expansion and market penetration.
  • The subscription-based and transaction-based revenue models ensure a steady and scalable income stream, supporting continuous innovation and service improvement.
  • The company's advanced technology and comprehensive data integrations position it as a leader in the identity verification and compliance space, attracting top-tier clients and partners.

What critics are saying

  • The highly regulated nature of the fintech sector means Alloy must continuously adapt to changing compliance requirements, which can be resource-intensive.
  • Competition from other fintech companies offering similar identity verification and compliance solutions could impact Alloy's market share.

What makes Alloy unique

  • Alloy's platform integrates with over 190 data sources, providing a comprehensive and accurate identity verification solution that stands out in the fintech sector.
  • The company's focus on both KYC and AML compliance, combined with advanced machine learning and AI technologies, offers a robust solution for financial institutions.
  • Alloy's new product, Alloy for Embedded Finance, allows sponsor banks and fintech partners to collaboratively manage identity risk, providing a unique parent/child account configuration.

Benefits

Unlimited PTO

16 weeks of parental leave

Premium medical, dental, vision, HSA, & FSA programs

401k with matching and immediate vesting & eligibility

Commuter, health & wellness benefits

$1,000 annual learning & development stipend

Memorable team events and retreats

INACTIVE