Senior Security Engineer, Detection and Response, APAC

Singapore

Applications have closed

Circle

Circle is building the largest, most widely used stablecoin network so billions around the world can access digital dollars for payments and liquidity.

View company page

Circle is a global financial technology firm that enables businesses of all sizes to harness the power of digital currency and public blockchains for payments, commerce and financial applications worldwide. Circle platforms and products provide a suite of internet-native financial services for payments, treasury infrastructure and capital formation. Circle is also a principal developer of USD Coin (USDC), which has become the fastest growing dollar digital currency in the world. USDC has grown to over 53+ billion in circulation and supported over $1.9+ trillion in transactions in the past year. Circle’s payments and treasury infrastructure services available through the Circle Account and APIs helps bridge the legacy financial system and digital currency and blockchain based finance.  Circle’s SeedInvest service brings internet-native fundraising and capital formation to startups and growth companies.  Combined, Circle’s suite of services helps companies to participate in a more open, global and inclusive financial system.

What you’ll be part of:

With the mission “To raise global economic prosperity through the frictionless exchange of financial value,” Circle was founded on the belief that the internet, blockchains and digital currency will rewire the global economic system, creating a fundamentally more open, inclusive, efficient and integrated world economy.  We envision a global economy where people and businesses everywhere can more freely connect and transact with each other with new technologies for digital money and internet-native finance. We believe such a system can raise prosperity for people and companies everywhere. Our mission is powered by the values we espouse and which we expect all Circlers to respect. We are Multistakeholder, serving the needs of our customers, our shareholders, our employees and families, our local communities and our world. Furthermore, we are also Mindful, Driven by Excellence, and High Integrity.

What you’ll be responsible for:

In 2020, Circle unveiled Circle APIs: a set of solutions and smarter technology to help businesses accept payments in a more global, scalable and efficient alternative to traditional banking rails (spoiler: we’re using USD Coin under the hood). The Circle Security Team works to protect Circle; our customers, clients, and partners; and the financial markets upon which we rely.  As a member of this team, you’ll lead projects and be responsible for key deliverables of the security program while collaborating across Circle teams.  You will continue to learn and stay current in a fun and rapidly changing environment.

What you'll work on:

  • Proactively identify and respond to emerging security threats.
  • Identify gaps in our infrastructure, and work with business partners to gain visibility through logging and detection.
  • Respond to incidents and collaborate across teams to investigate and resolve.
  • Develop detection techniques to identify anomalous behaviors and attacks across the environment.
  • Configure and maintain security monitoring tools such as antivirus or intrusion detection solutions.
  • Drive development and improvements in Security Incident and Event Management, Case Management, and Automation.
  • Mentor and provide security guidance to various organizations throughout the company.
  • Support broader security team projects such as threat modeling, vulnerability scanning, audits, and custom tool building.
  • Take on-call shifts to respond to critical alerts after-hours.

You will aspire to our four core values:

  • Multistakeholder - you have dedication and commitment to our customers, shareholders, employees and families and local communities.
  • Mindful - you seek to be respectful, an active listener and to pay attention to detail.  
  • Driven by Excellence - you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals. 
  • High Integrity - you seek open and honest communication, and you hold yourself to very high moral and ethical standards.  You reject manipulation, dishonesty and intolerance.

What you’ll bring to Circle:

  • Strong ability to work collaboratively across teams during high-stress situations.
  • Ability to manage multiple competing priorities and use good judgment to establish order of priorities on the fly.
  • Self-motivated and creative problem-solver able to work independently with minimal guidance.
  • Experience/familiarity with Slack, Apple MacOS and GSuite.

We’re looking for strong, impactful work experience, which typically includes:

  • Bachelor's degree in computer science, computer engineering, cybersecurity or related field.
  • 4+ years of experience in detection, response, or security engineering.
  • Knowledge of the Cybersecurity Act, MAS notices and guidelines on cybersecurity.
  • Deep knowledge of SIEM, Case Management, and SOAR solutions.
  • Experience leading security incidents of all levels.
  • Knowledge of operating systems, file systems, and memory on MacOS.
  • Experience working in a Security Operations Center (SOC) or dedicated security incident response team.
  • Programming experience in Python, Golang, or similar programming languages.
  • Experience with building Detections As Code.
  • Experience working in an AWS environment required.
  • Experience working in financial services or financial technology desired.
  • Experience/familiarity with Slack, Apple MacOS and GSuite.

You are the right person if you:

  • View Security Detection & Response as a data and engineering problem.
  • Exude positivity.
  • Aren't afraid to share your ideas.
  • Meet problems head-on and view them as opportunities.
  • Are self-reliant and motivated.
  • Communicate fearlessly.

We are an equal opportunity employer and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

#LI-Remote

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Audits Automation AWS Banking Blockchain Computer Science Finance Golang Incident response Intrusion detection MacOS Monitoring Python SIEM SOAR

Perks/benefits: Startup environment

Region: Asia/Pacific
Country: Singapore
Job stats:  10  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.