Crypto.com is hiring a
Web3 Head of Cloud Security

Compensation: $85k - $150k *

Location: Hong Kong, Hong Kong SAR

About Crypto.com:

Crypto.com was founded in 2016 on a simple belief: it's a basic human right for everyone to control their money, data and identity. With over 10+ million users on its platform today, Crypto.com provides a powerful alternative to traditional financial services, turning its vision of "cryptocurrency in every wallet" into reality, one customer at a time. Crypto.com is built on a solid foundation of security, privacy and compliance and is the first cryptocurrency company in the world to have ISO27001:2013 and PCI:DSS 3.2.1, Level 1 compliance. Crypto.com is headquartered in Singapore with a 4,000+ strong team.

For more information, please visit www.crypto.com.

Background: No security practitioner wants to work in a company that no hacker would bother to hack. Crypto.com is a Crypto-currency company with our own Crypto Wallet, Exchange, and various Blockchain Technologies and all these are attracting top-notch hackers around the world to try to attack our system 24x7.

To keep up with the fast pace of the software development release cycle, the Cyber Risk and Resilience team is expanding and hiring talented security professionals to join us and protect the company. For more background information about the company, please visit our website https://crypto.com

What you will do: Design and develop cloud platform-specific security policies, standards, and procedures to control risks in the CI/CD pipeline such as IAM control, server access control, secrets management, inbound/outbound traffic control, intrusion detection, etc Evaluate security technologies used and drafting recommendations to set a long-term strategic roadmap. Work with cloud engineers in various teams on the adoptions of the new technologies Provide guidance to a team of cloud engineers to troubleshoot and investigate security issues, and resolve in timely fashion Perform security risk assessment on cloud applications to identify security weaknesses and non-compliance with IT Reference Architecture and IT security control matrix

Requirements: Serve as a subject matter expert (SME) on cloud security, especially on AWS, for senior executives and technology stakeholders. Expert level of knowledge and experience in docker-related technologies such as Kubernetes, AWS ECS, Terraform, Helm Chart, GitOps, Service Mesh, log agents, etc. Broad knowledge of technologies and tools commonly used in CI/CD pipelines such as circle-ci, Github action, docker registry, IaC scanner, etc. Good understanding of compliance requirements across the Apac region, especially in the financial industry Good presentation skills and communication skills for conveying important information to executives

Benefits

What you can expect from us?

We offer an attractive compensation package working in a cutting-edge field of Fintech.

  • Huge responsibilities from Day 1. Be the owner of your own learning curve.
  • The possibilities are limitless and depend on you.
  • You get to work in a very dynamic environment and be part of an international team.
  • You will get to have involvement in developing a brand new product from scratch alongside with a talented team

Apply Now:

This job is closed

Compensation: $85k - $150k *

Location: Hong Kong, Hong Kong SAR

This job is closed


Receive similar jobs:

Web3 Security Expert Jobs

Job Position and Company Location Tags Posted Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply
Hong Kong, Hong Kong
Apply

Recommended Web3 Security Experts for this job

/@808nestor


See Profile
/@jackbliss


See Profile
/@francism200996


See Profile
/@frozon3


See Profile
/@roshanravan


See Profile
Cover Letter / AI Interview