Device Security Lead - Worldcoin None Bookmark Share Print 119 0 0

Listing Description

About the Orb


Worldcoin's launch requires a "Proof-of-Personhood": a way to determine someone is human (not a bot) and hasn't already claimed their free share of Worldcoin. This is why we developed the Orb.


The Orb is an advanced biometric imaging device, custom-designed for Worldcoin's launch. Orbs are deployed to a global network of operators, who use the device to onboard new Worldcoin users. During this onboarding, the Orb will generate a hash of each user's iris and submit it to Worldcoin's trustless backend (built on Ethereum). For more details on how the Orb is part of Worldcoin's privacy-preserving approach to Proof-of-Personhood, see How the Launch Works.


The Orb solves a fierce combination of engineering and UX challenges, centered around image quality, security, and ease-of-use. Each device has an advanced iris imaging system, designed to work consistently across real-world lighting conditions. An additional suite of sensors feeds into an onboard fraud detection system, enabling use in unsecured environments. These systems are combined in a sleek industrial design with a simple, minimalist user interface.


About the Team


The Orb Software team is a small group of industry experts, software generalists, and passionate hackers - collectively driven by Worldcoin’s ambitious mission. We're responsible for all software running on the Orb, plus software for manufacturing, automated testing, and fleet management. The multidisciplinary nature of the project requires us to work closely with Backend, Hardware, and AI & Biometrics teams.


Our team embraces the challenges involved in bringing the Orb to life. In this pursuit, we value first principles thinking, pragmatism over perfection, and the sanctity of deep work. We empower each other to own large projects end-to-end, and strive for excellence as a team. 


About the Opportunity


In this role, you will lead our team of security experts to build a secure computing environment for the Orb. You will drive the development of new security features and deploy them to a global fleet of thousands of devices. In addition, you will oversee the security-critical stages of the Orb's manufacturing process and supply chain. Your team will also engage with external resources (e.g. auditors, red teams, bounty programs) to continuously improve the security of the Orb.


The integrity of the Orb fleet is pivotal to the success of Worldcoin’s launch: the network must trust the data reported from each device. For this reason, the Device Security Lead is one of the most impactful roles in the project. 


About You



  • 10+ years experience designing and delivering security-critical systems for internet-connected embedded devices, such as: hardware oracles, robotic systems, IoT devices, or automotive systems

  • Extensive experience creating, presenting, and refining technical specifications from top-level system architecture documents down to low-level implementation guides and test plans

  • Experience incorporating hardware-based security techniques (hardware security modules, TEEs, secure boot, etc) into a robust hardware/software system design

  • Experience with Linux and ARM TrustZone

  • Sound knowledge of cryptographic primitives and public key infrastructure

  • Strong critical thinking, communication, and leadership skills

  • Energized by working in a fast-paced, collaborative environment

  • Bonus: experience with intrusion detection systems


Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765