Take part in a mission to secure the future of blockchain-driven finance by safeguarding sensitive information and ensuring the deployment of secure applications.
This position requires deep knowledge in key areas such as API security, web vulnerabilities, penetration testing, and layered defense strategies, enabling you to influence and build robust security solutions for blockchain technology at the forefront of innovation.
Key Responsibilities 💻 🗝️:
• Set and execute a plan to deliver secure, reliable products effectively.
• Develop creative approaches to address complex security needs.
• Perform in-depth security assessments, including code, design, and dynamic evaluations.
• Build and maintain threat modeling systems and address potential design weaknesses.
• Provide actionable guidance on security principles to development teams.
• Oversee the identification and resolution of vulnerabilities and manage the bug bounty program.
• Design and implement automated security test frameworks.
• Partner with internal experts and external firms for penetration testing efforts.
• Manage the entire Secure Software Development Lifecycle (SSDLC).
• Investigate attack vectors to reinforce defensive measures.
• Communicate findings and solutions via blogs, conferences, and other platforms.
• Stay updated on blockchain and crypto advancements to align goals with emerging trends.
Main Requirements 💼 🏅:
• 8+ years of experience in security engineering or a similar domain.
• 2+ years working in blockchain or crypto-related security.
• Bachelor’s degree in Computer Science or a comparable discipline.
• Comprehensive understanding of API security, smart contract protection, and common vulnerabilities.
• Expertise in secure coding techniques, network protocols, and applied cryptography.
• Knowledge of threat management systems, penetration testing tools, and cloud security.
• Experience with security frameworks like ISO 27001, NIST, and CIS.
• Familiarity with compliance mandates such as GDPR, SOC 2, or PCI DSS.
• Proficiency in TypeScript and Rust (or similar programming languages).
• Additional certifications, such as CISSP, CEH, OSCP, or GWAPT, are advantageous.
What We Offer 🎁 💸:
• €120,000–€160,000 annual salary
• Full-time work contract
• Stock options
• Fully remote with optional office access
• Top-tier work essentials
Interview Process 👩💻 📹:
1. Hiring Manager Interview
2. Behavioral Interview
3. Technical Interview
4. Take-Home Test
5. Group Interview
Apply Now by sending your CV in English.
👁️🗨️ Only shortlisted candidates will be invited to an interview.
By enabling them, you help us to develop and deliver better services in the way that's most convenient for you. For information and settings, see our Cookie Policy.