Ledn
Staff Application Security Engineer
Job Location
Caieiras, Brazil
Job Description
Overview Join to apply for the Staff Application Security Engineer role at LEDN Ledn is a global financial services company built for digital assets, helping to improve the everyday lives of Bitcoin holders while building generational wealth for the future. We offer a suite of egalitarian lending, savings and trading products to digital asset holders in over 150 countries around the world. Our team is a diverse group united by the conviction that digital assets can democratize access to the global economy and Ledn’s products and services can play a critical role in doing so. Our core values guide us: act with integrity always, own it, have a passion for progress, and lead with empathy. Come join us as we build, innovate and revolutionize financial services! The Opportunity We are seeking a full-time Staff Application Security Engineer with deep expertise in Application Security, Identity & Access Management, and Confidential Computing to strengthen the security of our Bitcoin-backed loan platform. Security is fundamental to protecting our customers and business, and this role will drive both the tactical improvements and long-term strategy for securing our applications and authentication systems. You will work across our JavaScript/TypeScript services, AWS serverless stack (Lambda, API Gateway, Cognito, SNS, SQS), MongoDB and Kubernetes microservices, and take ownership of evolving our authentication layer toward modern, phishing-resistant approaches. You will design and operate AWS Nitro Enclaves to protect critical data and cryptographic operations in isolated, verifiable environments. This is a hands-on engineering role with direct impact on product security, infrastructure security, and customer trust. Responsibilities Lead secure design and code reviews across engineering teams. Define and enforce secure coding practices for JavaScript/TypeScript services. Automate vulnerability detection (SAST, SCA, DAST) within CI/CD. Conduct threat modeling and risk assessments for new features. Partner with engineers to remediate vulnerabilities and improve secure development practices. Own the roadmap for authentication and identity across customer and internal applications. Enhance Cognito-based identity architecture with stronger, phishing-resistant MFA solutions (WebAuthn, passkeys, hardware tokens). Collaborate with Product to align usability, compliance, and security in authentication flows. Define secure approaches to session management, device trust, and account recovery. Design enclave-based architectures to isolate and protect sensitive workloads using AWS Nitro Enclaves; integrate with KMS and secure APIs; migrate high-value operations into enclave environments. Ensure compliance, auditability, and resilience of enclave workloads. Harden AWS services (Lambda, API Gateway, SQS, SNS) with least-privilege IAM and secure key management; improve Kubernetes security posture (RBAC, pod security, image scanning, runtime monitoring); deploy and operate a SIEM framework with detection rules, dashboards, and incident playbooks; support compliance initiatives (SOC 2, ISO 27001). What You Bring To Ledn 10 years of proven experience in Application Security with a focus on web and cloud-native applications. Strong knowledge of JavaScript/TypeScript/Golang/Python and modern web vulnerabilities (OWASP Top 10, auth bypasses, business logic flaws). Expertise with AWS security best practices, particularly in serverless architectures. Hands-on experience with AWS Nitro Enclaves for confidential computing. Deep understanding of authentication and authorization standards (OAuth2, OIDC, WebAuthn, FIDO2). Practical experience with Cognito / Auth0 (MFA, custom flows, secure session handling). Background in SIEM design and log correlation across cloud and application layers. Familiarity with Kubernetes security (RBAC, pod security, admission controls, image scanning). Experience with Secure Code Review; understanding of software supply chain; strong Linux internals knowledge. Ability to remediate vulnerabilities identified in penetration test reports; strong communication and collaboration skills to influence across engineering and product teams. Nice To Haves Familiarity with Bitcoin custody and key management practices. Knowledge of Infrastructure as Code security (Terraform, AWS CDK). Prior work on user-facing security features such as passwordless authentication, recovery flows, or device trust. Culture & The Ideal Candidate We’re looking for a leader who thrives in a startup or tech environment and embodies our values. Be adaptable, resilient, and comfortable navigating ambiguity in a high-growth, fast-paced environment. Have a builder’s mindset, eager to create, iterate, and scale security practices. Collaborate across functions and cultures with empathy and clarity; demonstrate integrity and accountability, especially for confidential information. Experience working in a remote environment. Benefits & Additional Information Comprehensive total rewards package starting from day one. Competitive PTO and ownership through shared equity; remote-work flexibility up to 180 days worldwide (subject to restrictions). Purpose-driven career with opportunities for growth; inclusive, diverse workplace. You may reach out to the Ledn team for accommodation requests throughout all stages of the recruitment process. Requests will be addressed confidentially. Ledn is a remote-first, globally distributed team spanning North America, Latin America, Europe, and South Africa. Due to high volume of applications, only qualified applicants will be contacted. Shortlisted candidates may be asked to submit a short video response and we may review publicly available social media activity relevant to the role. No agencies or recruiters please. We do not accept unsolicited agency resumes and we are not responsible for any fees related to unsolicited resumes. Job Details Seniority level: Mid-Senior level Employment type: Full-time Job function: Information Technology Industries: Retail Senior/Staff Application Security Engineer (Bangkok based, relocation provided) and related roles may be listed as referrals or signposted in this posting. This description remains focused on the Staff role. J-18808-Ljbffr
Location: Caieiras, São Paulo, BR
Posted Date: 10/13/2025
Location: Caieiras, São Paulo, BR
Posted Date: 10/13/2025
Contact Information
Contact | Human Resources Ledn |
---|