At a Glance
- Tasks: Lead application security efforts and ensure high security standards for Web 2.0 applications.
- Company: Circle is a pioneering fintech company revolutionising global payments and economic inclusion.
- Benefits: Enjoy a flexible work environment, competitive pay, and opportunities for professional growth.
- Why this job: Join a mission-driven team focused on innovation, security, and creating an inclusive financial future.
- Qualifications: 12+ years in security engineering, with strong coding skills and experience in cloud development.
- Other info: Diversity is valued; we support candidates with disabilities throughout the interview process.
The predicted salary is between 60000 - 84000 £ per year.
Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that can help raise global economic prosperity and enhance inclusion. Our infrastructure – including USDC, a blockchain-based dollar – helps businesses, institutions and developers harness these breakthroughs and capitalize on this major turning point in the evolution of money and technology.
What You’ll Be Part Of
Circle is committed to visibility and stability in everything we do. As we grow as an organization, we’re expanding into some of the world’s strongest jurisdictions. Speed and efficiency are motivators for our success and our employees live by our company values: High Integrity, Future Forward, Multistakeholder, Mindful, and Driven by Excellence. We have built a flexible and diverse work environment where new ideas are encouraged and everyone is a stakeholder.
What You’ll Be Responsible For
As Director of Application Security, you will lead Circle’s efforts to ensure our Web 2.0 applications are built and maintained with the highest security standards. You will drive the vision and execution of secure software development practices across the organization, partnering closely with engineering and product leaders. You'll serve as a technical authority, assessing risks, guiding secure coding practices, and managing key stakeholder relationships. Your leadership will be key to evolving our security posture through thoughtful education, proactive vulnerability management, and scalable security controls that support Circle’s growth and global scale.
What You’ll Work On
- Own the Web 2.0 application security strategy, roadmap, and execution at Circle
- Lead vulnerability management via bug bounty platforms, ensuring timely triage and resolution
- Collaborate with engineering teams to embed security into the development lifecycle of web, serverless, and service-based applications
- Assess security risks of new products and features in partnership with Product, Engineering, and Compliance
- Conduct source code reviews to evaluate the severity and reachability of vulnerabilities
- Recommend, implement, and validate security controls across Circle’s technology stack
- Cultivate relationships with key external stakeholders, including customers, vendors, and auditors
- Develop and deliver executive-level reporting on application security risks and program performance
What You’ll Bring To Circle
Core Requirements
- 12+ years in security engineering or application security, including 5+ years leading teams
- Deep expertise in at least two languages such as Java, Rust, Go, JavaScript, or Python
- Strong knowledge of secure cloud development on AWS, GCP, or Azure
- Proficiency in SDLC security tooling including SAST, DAST, and automated testing tools
- Experience implementing and auditing controls aligned with standards like OWASP, NIST CSF, or ISO 27001
- Ability to drive outcomes across cross-functional teams in high-growth environments
- Exceptional problem-solving, communication, and stakeholder management skills
Preferred Requirements
- Experience with security tools such as Burp Suite or similar
- Background in financial services, fintech, or highly regulated industries
- Advanced degree in computer science, information security, or a related field
- Familiarity with secure design and threat modeling methodologies
Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages. Starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations. Base Pay Range: $227,500 - $292,500.
We are an equal opportunity employer and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Additionally, Circle participates in the E-Verify Program in certain locations, as required by law. Should you require accommodations or assistance in our interview process because of a disability, please reach out to accommodations@circle.com for support. We respect your privacy and will connect with you separately from our interview process to accommodate your needs.
Director, Application Security employer: Circle
Contact Detail:
Circle Recruiting Team
accommodations@circle.com
StudySmarter Expert Advice 🤫
We think this is how you could land Director, Application Security
✨Tip Number 1
Familiarise yourself with Circle's core values and mission. Understanding their commitment to high integrity and innovation will help you align your responses during interviews, showcasing how your personal values resonate with theirs.
✨Tip Number 2
Highlight your experience in leading security initiatives, especially in high-growth environments. Be prepared to discuss specific examples where you've successfully implemented secure software development practices and how they contributed to the overall security posture of your previous organisations.
✨Tip Number 3
Network with professionals in the fintech and application security space. Engaging with industry peers can provide insights into current trends and challenges, which you can reference in your discussions with Circle, demonstrating your proactive approach to staying informed.
✨Tip Number 4
Prepare to discuss your technical expertise in secure cloud development and SDLC security tooling. Being able to articulate your knowledge of tools like SAST and DAST, as well as your experience with AWS, GCP, or Azure, will be crucial in showcasing your fit for the role.
We think you need these skills to ace Director, Application Security
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights your extensive experience in security engineering and application security. Emphasise your leadership roles and specific achievements that align with the responsibilities outlined in the job description.
Craft a Compelling Cover Letter: In your cover letter, express your passion for Circle's mission and how your background in secure software development can contribute to their goals. Mention specific technologies and methodologies you have used that relate to the role.
Showcase Relevant Skills: Clearly list your technical skills, especially those mentioned in the job description such as proficiency in programming languages like Java or Python, and experience with security tools like Burp Suite. This will help demonstrate your fit for the position.
Prepare for Technical Questions: Anticipate technical questions related to application security and secure coding practices. Be ready to discuss your experience with vulnerability management and how you've implemented security controls in past roles.
How to prepare for a job interview at Circle
✨Showcase Your Technical Expertise
As a Director of Application Security, it's crucial to demonstrate your deep knowledge in security engineering and application security. Be prepared to discuss specific languages you excel in, such as Java or Python, and share examples of how you've implemented secure coding practices in past projects.
✨Understand the Company’s Values
Circle places a strong emphasis on values like High Integrity and Driven by Excellence. Familiarise yourself with these values and think about how your personal work ethic aligns with them. During the interview, share experiences that reflect these principles in action.
✨Prepare for Cross-Functional Collaboration
This role requires working closely with engineering and product teams. Be ready to discuss your experience in driving outcomes across cross-functional teams, especially in high-growth environments. Highlight any successful collaborations that led to improved security measures.
✨Demonstrate Problem-Solving Skills
Exceptional problem-solving abilities are key for this position. Prepare to discuss specific challenges you've faced in application security and how you approached them. Use the STAR method (Situation, Task, Action, Result) to structure your responses effectively.