Lead the security foundation powering a mission-driven healthcare platform.


About Pomelo Care

Pomelo Care is a multidisciplinary team of clinicians, engineers, and problem solvers committed to improving outcomes for mothers and babies. Their virtual care platform engages patients early, conducts individualized risk assessments, and delivers coordinated support across pregnancy, NICU stays, and the first postpartum year. They measure success through fewer preterm births, NICU admissions, c-sections, and maternal mortality—transforming lives at scale.


Schedule

  • Full-time
  • Remote
  • High-collaboration role across engineering, compliance, and executive teams
  • Fast-paced startup environment with evolving security needs

Responsibilities

  • Lead and execute critical cybersecurity initiatives across IAM/RBAC, AppSec, Cloud Security, Endpoint Security, CI/CD security, supply chain security, SAST/DAST, penetration testing, bug bounty management, Incident Response, DFIR, and SaaS security
  • Build and implement security frameworks and solutions that proactively mitigate risks and address emerging threats
  • Partner cross-functionally with engineering, product, compliance, and leadership to embed security best practices
  • Own and continuously refine secure SDLC processes, tools, and developer workflows
  • Mentor teams on cybersecurity fundamentals, secure coding, and threat modeling
  • Participate in Incident Response efforts, investigations, and post-incident reviews
  • Contribute to a collaborative, humble, and entrepreneurial engineering culture

Requirements

  • Ten or more years of hands-on cybersecurity experience with strong software engineering fundamentals
  • Expertise in two or more areas: IAM, AppSec, Cloud Security, CI/CD security, Incident Response, etc.
  • Experience working across the full technology stack (GCP, Kotlin, React/Next.js, Swift, Expo, XCode, Android Studio, yarn, npm, CodeBuild)
  • Past cybersecurity experience in healthcare or startups with familiarity in HIPAA, SOC 2 Type 2, and HITRUST
  • Strong technical foundation in system architecture, PKI, SAML, JWT, HMAC, MITRE ATT&CK, D3FEND, and OWASP Top 10
  • Proven ability to adapt in agile environments and handle multiple responsibilities
  • Excellent communication skills with the ability to explain complex security concepts to non-technical audiences
  • Highly preferred: CISSP, CISM, CCSP; OSCP is a major plus

Benefits

  • Competitive healthcare benefits
  • Generous equity compensation
  • Unlimited vacation
  • Membership in the First Round Network
  • Salary range: $220,000–$260,000, with most hires landing mid-range

A foundational role for someone who thrives on securing complex systems and shaping security culture from the ground up.

Happy Hunting,
~Two Chicks…

APPLY HERE