Sentient is hiring a Web3 Director: Security
Compensation: $122k - $240k estimated
Location: Remote
About the Role
We are seeking a highly experienced Director: Security to lead the design, implementation, and governance of security across our AI and Crypto platforms. This role will ensure that our company’s infrastructure, AI models, blockchain systems, backend infra, front end and customer data are safeguarded against evolving cyber threats. You will oversee both information security (Infosec) and crypto-native security, working closely with engineering, product, compliance, and legal teams.
Key Responsibilities
Security Leadership & Strategy
Define and implement the company’s security strategy across AI, blockchain, and cloud environments.
Establish policies, standards, and governance frameworks aligned with industry best practices (ISO 27001, NIST, SOC2).
Lead incident response, risk assessment, and threat modeling programs.
Build and mentor a world-class security team.
AI & Data Security
Protect proprietary AI models, training data, and pipelines from data poisoning, model theft, or adversarial attacks.
Secure ML infrastructure across data collection, preprocessing, model training, and deployment.
Implement privacy-preserving techniques (e.g., encryption, anonymization, federated learning).
Crypto & Blockchain Security
Oversee smart contract security audits, testing, and deployment pipelines.
Protect user assets across wallets, custody solutions, and crypto exchange mechanisms.
Monitor on-chain activity for suspicious behavior (rug pulls, flash loan attacks, etc.).
Partner with external firms for protocol audits, bug bounty programs, and penetration testing.
Infrastructure & Application Security
Implement best practices in cloud security (AWS, GCP, Azure), container security, and zero-trust networks.
Harden DevSecOps pipelines to ensure secure software delivery.
Work with engineering teams to integrate security by design into products.
Compliance & Risk Management
Ensure regulatory compliance with GDPR, SOC2, ISO, PCI-DSS, and crypto-specific frameworks.
Lead risk assessments for third-party vendors and service providers.
Collaborate with legal and compliance teams on KYC/AML security for crypto services.
Qualifications
10+ years of security leadership experience, with at least 5+ in fintech, crypto, or AI-driven environments.
Proven track record in cybersecurity strategy, team leadership, and incident management.
Deep knowledge of blockchain protocols, smart contracts (Solidity, Rust), cryptography, and custody systems.
Strong expertise in cloud security, DevSecOps, and secure software development lifecycle (SSDLC).
Understanding of AI/ML systems security, including model attacks and data integrity risks.
Certifications preferred: CISSP, CISM, CISA, CEH, OSCP, CCSK, or blockchain security certs.
Apply Now:
Remote
Remote Web3 Security Expert Jobs
Job Position and Company | Location | Tags | Posted | Apply |
---|---|---|---|---|
Remote | Apply | |||
Remote | Apply | |||
| Remote | Apply | ||
![]() | by Metana | Info | ||
| Remote | Apply | ||
| Remote | Apply | ||
Remote | Apply | |||
Remote | Apply | |||
| Remote | Apply | ||
| Remote | Apply | ||
![]() | Remote | Apply |