Senior Cyber Security Architect - Binance Asia Bookmark Share Print 341 0 0

Listing Description

Binance is the global blockchain company behind the world’s largest digital asset exchange by trading volume and users, serving a greater mission to accelerate cryptocurrency adoption and increase the freedom of money.

Are you looking to be a part of the most influential company in the blockchain industry and contribute to the crypto-currency revolution that is changing the world?

Responsibilities
  • Participate in the periodic security review of company projects and products in all stages of product development, which includes coordinating with stakeholders to clarify requirements, identify risks, and provide solutions
  • Actively participate in the project management of whole team and/or cross-team, tracking of security tickets, bug fixes, security incidents, etc
  • Threat modeling for specific products or key features
  • Establish and conduct trainings (guidelines, challenges, or similar activities) to enable all the teams to embed the awareness into their daily work
  • Gradually form a basis for risk identification based on different products and different technical forms

  • Requirements
  • More than 5 years of application security experience (including project management) in financial services, with blockchain security experience is preferred
  • Familiar with the SDL process and security operations at each stage
  • Familiar with the causes and solutions of OWASP TOP 10 security issues
  • You have experience meeting security industry standards and data protection regulations including GDPR, ISO 27001, PCI, SOC2
  • Familiar with the basic techniques of vulnerability scan, penetration testing and security testing
  • Familiar with the basic knowledge of mobile and desktop security
  • Familiar with security reinforcement, monitoring, and log analysis technologies in the operating environment
  • Familiarity with both Mandarin and English would be a big advantage
  • Experienced in intrusion detection, event tracing, and log analysis, experience with AWS Cloud trail is preferred
  • Experience with maintenance and configuration of AWS EKS/ECS/RDS/S3/VPC/IAM products, AWS Certified Solutions Architect and above is preferred
  • Understand the thinking of threat modeling and attack surface analysis, actual combat experience is preferred
  • Working at Binance
    Do something meaningful; Be a part of the future of finance technology and the no.1 company in the industry
    Fast moving, challenging and unique business problems
    International work environment and flat organisation
    Great career development opportunities in a growing company
    Possibility for relocation and international transfers mid-career
    Competitive salary
    Flexible working hours, Casual work attire


    Listing Details

    • Citizenship: Not Provided
    • Incentives: Not Provided

     

    • Education: Not Provided
    • Travel: Not Provided
    • Telework: Not Provided




    About Us

    NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

    Our Contacts

    1765 Greensboro Station Pl.
    Suite 900
    Tysons Corner Va 22102

    (703) 594-7765