Senior Security Engineer - GRC (Work Location - Ahmedabad )

Ahmedabad, Gujarat, India

Liminal

Create non-custodial multisig wallets for your crypto tokens. Our self-custody wallet platform makes it extremely easy and secure for individuals and businesses to manage their digital assets.

View company page

Liminal was founded by Mahin Gupta, who previously co-founded ZebPay—one of India’s largest crypto exchanges. The entire founding team at Liminal has extensive experience in designing and developing secure wallet architectures with operational efficiencies. Launched in April 2021 and incorporated in Singapore, Liminal operates across APAC, MENA, and Europe, with offices in Singapore, India, and UAE.

We make digital assets safer, more efficient, and rewarding for individuals and businesses without sacrificing control and ownership.

Liminal offers a secure, compliant, and automated digital asset custody platform featuring HSM-backed, plug-and-play wallet architecture. We support exchanges, custodians, banks, trading desks, and hedge funds in scaling their digital asset operations. Our zero key leakage tolerance approach mitigates risks such as cyber attacks, internal collusion, and human error. Our operations excellence framework includes efficient fee management, transaction confirmation guarantees, and other wallet operations. Our regulatory readiness program, which includes AML checks, quarantine wallets, key residency, travel rule, and CCSS-compliant platforms, helps businesses fast-track their compliance journey.

Liminal is a CCSS Level 3, SOC Type 2, and ISO 27001 & 27701 certified organisation. We hold an FSP license from FSRA in ADGM, an IPA for VASP License from VARA, Dubai, and are registered with FIU in India. Liminal has processed transactions worth over $6 billion and currently protects assets worth approximately $600 million

Our website - https://www.liminalcustody.com/

About the Role:

We are seeking a talented senior application security engineer to be involved in security assessment testing and procedures for our Liminal self-custodial platform. In this role, you will be responsible for analysing the functionality, designing and implementing test strategies to assess the application end to end, and validating the functionalities from the attacker's perspective. You will also be required to be involved in the SDLC process to identify and fix the loophole during the development phase. You would be required to involve in bug bounty issues end to end and provide guidance to the development team. To ensure success as a senior application security engineer, you should have Web, Android, and IOS application security experience and skills, a keen eye for detail, and project management skills. As a senior application security engineer, having prior experience in web and/or IOS app development would be the cherry on the cake.

Responsibilities

Excellent writing skills, with the ability to present information clearly and concisely to many stakeholders.

Results-oriented – the ability to motivate and influence diverse teams

Risk management experience, including performing assessments and audits, designing controls, managing enterprise control frameworks, and prioritizing risk.

Willingness to dive deep into your own audits combined with experience collaborating on a team.

Excellent written and verbal communication skills. You will prepare reports and make presentations to senior-level management. You will interact with various levels of employees to collect and communicate information.

Strong problem-solving skills. Experience using problem-solving and analytical skills to solve business problems and drive process improvements

Plays a key and influential role working with others, in groups, in cross-functional settings, and with diverse stakeholders internally and externally

Advanced understanding of client management tools, technologies, and processes

Develops metrics that demonstrate the current risk state, indicators of progress, and business alignment

Establishes and regular reporting mechanisms for measuring compliance and performance of Management projects

Be comfortable working in a fast-paced, ever-changing environment while driving teams to complete goals

Requirements

  • At least 5 years of experience in Information Security Governance, Risk, and Compliance, preferably in a cloud-focused fintech organization.
  • Experience with information security frameworks such as SOC 2, ISO 27001, ISO 27701, GDPR, CERT-In regulatory framework.
  • Experience with Risk Management Tools or Automation of Third-Party Risk Management process.
  • Senior level written and verbal communication skills.
  • Ability to work well, collaborate, and lead within a team environment.
  • Work from the Mumbai office

Preferred Qualifications

  • Holding security certifications such as CISSP, CISM, SANS GIAC, ISO 27001 Lead Auditor is a plus.
  • Meets/exceeds Liminal’s functional/technical depth and complexity for this role.
  • An entrepreneurial spirit with the ability to drive innovation independently.
  • Maturity, judgment, negotiation/influence skills, analytical skills.
  • Strong customer focus, ownership.
  • Familiarity with web services, multi-tiered systems, complex architectures, workflow and enterprise application integration.
  • Passion for making things better and resourceful, solutions-based approach to partnership.
  • Possess an understanding of core information security principles and associated risk management principles.
  • Have extensive experience with process improvement, building, and strategic development.
  • Experience with products and services.
  • Experience with cross-organizational collaboration and negotiation.

Benefits

Best in Class Salary

At Liminal, we appreciate the good talent, and ensure that our employees are compensated with the salary brackets that are best in the industry.

15-Day Salary

No need to wait till the end of the month anymore! Get your salary credited every 15 days.

Flexi-hours

We don’t like to micromanage. We believe it's impolite to ask employees to punch in & out or follow similar activities to track the number of working hours. We trust our employees to get the job done and achieve the identified goals.

‍ESOP

A liberal ESOP policy, ensures that every employee remains motivated toward the success of the organisation and does not take this as any other job task. By adopting an excellent ESOP policy, we want to ensure that our employees benefit immensely from the growth of the organisation.

Liminal Book Club

Liminalites believe in the power of reading. Whether fiction or non-fiction, reading habits can fetch maximum ROI on time and money invested. You can raise a request for a book, and it will be delivered to your doorstep. No need to return or share, it’s yours to keep forever.

Health Insurance

We care for our beloved Liminalites. Our health insurance provides comprehensive coverage to our employees and their spouses and dependent children.

Lifetime free access

Liminal employees receive lifetime free access to the Liminal Vaults platform even after they decide to move on. Employees will additionally get Trezors / Ledgers at zero cost as a part of their onboarding. You can enjoy the benefits of the software as well as the hardware for free.

Best in Class Devices and Subscriptions

Get the best devices and tools you need to deliver your work. We provide the best subscriptions to ensure the highest levels of work efficiency.

HealthyMe Program

The challenge consists of completing exercise of any sort (physical/ mental/ walk /run /cycle / any sport/ game) consecutively for 30 days for 30 minutes, 4 times within the 6 months and receive a monetary reward of $30 for each 30-day streak.

1Password Account

1Password is a password manager and digital vault that helps users store, manage and secure their passwords, credit cards, personal information and other sensitive data. The platform will help our employees generate strong and unique passwords, and then store and autofill them across their devices and apps with a single click.

Employee Referral

Under the Referral Bonus Program our employees can earn incentives to introduce new talent to the organisation. The referral bonus will be credited to the employee account once the candidate completes 3 months with Liminal.

Growth Gateway Program

We believe in personal and professional growth, and we want our employees to have the tools they need to succeed. We offer a wallet of USD 400 that can be used to enrol in any learning program or certification that you desire.

Bouquet of Apps

Not just Netflix, let’s enjoy more wonderful applications. We all need a little extra help sometimes, which is why we offer a bouquet of apps covering health, knowledge, entertainment, and finance. Use any of these apps and receive a reimbursement of USD 15 per month.

Culture:

We Are Liminal

At Liminal, we’re building the best home for digital assets. Making them secure and efficient every day!
As a team, we thrive to inspire and push you to live your dream and build a technology that challenges the status quo.

We Enable

Liminal is where crypto-native citizens live. We wish to make digital assets accessible, simple, transparent, and secure.

Ambitious

We are an ambitious team of individuals who are chasing the Big Hairy Audacious Goals (BHAG) and we work with full authority. There are no right or wrong decisions, but only timely or late decisions.
Thus, we execute with great speed. We think, we create, we deliver, and we drive innovation.

Emotionally Intelligent

Successful companies are built on strong and positive emotions, and we aim to drive this internally. Emotional intelligence leads to impactful results.
There may be tough days or even months, but we make sure we pull each other through a great and successful quarter. As a team, we celebrate even the small wins together.

Goal-Oriented

We focus on the goal, and we ensure that the journey is fruitful too. We learn from each other’s experiences, whether success or failure, each chapter adds to a takeaway which is a useful lesson.
We share, express, and aim to achieve the planned outcome together as a team.

Appreciative

As a team, we are thankful to have each other's back. We are kind when we give feedback, and we take feedback positively. Liminal’s motivating culture to showcase one’s work, and share appreciation, sets us apart from others.


Process Driven

Seamless workflow between the team is the secret ingredient. We take ownership of our work, and ensure its delegated with due diligence and automated in time.

“It’s not about 500 people, but 500X people that makes the difference. And, this is what we follow at Liminal.”


We Grow Together

This is the best time to join Liminal. We’re building a team that is shaping the future of secured digital transactions. This learning experience will not just enhance your professional profile, but also add value to your personal growth.


Collaborative Work Environment

We spend most of our time at work, finding answers to problems or building solutions, and hence it becomes imperative to ensure that we enjoy our time at work. We take pride in the lively culture that we have built at Liminal.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  1  0

Tags: Android Application security Audits Automation CERT CISM CISSP Cloud Compliance Crypto Finance FinTech GDPR GIAC Governance iOS ISO 27001 Risk management SANS SDLC Security assessment SOC SOC 2

Perks/benefits: Career development Health care Salary bonus Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.