Senior Vulnerability Engineer

Fully Remote (US)

Applications have closed

MoonPay

MoonPay offers a fast and simple way to buy and sell cryptocurrencies. Buy crypto with credit card, bank transfers or Apple Pay today.

View company page

MoonPay builds payments infrastructure for cryptocurrencies. Our on- and off-ramp suite of products provides a seamless experience for converting between fiat and crypto using all major payment methods in over 160 countries. Our mission is to make cryptocurrencies accessible to over a billion people by 2030! 🚀

We are trusted by 250+ leading wallets, websites, and applications. Some of the biggest crypto brands in the world, including Bitcoin.com, Dapper Labs, OpenSea, Argent, ZenGo, Trust Wallet and Spot, rely on our technology. Through these partnerships alone, our products are used by over 5 million users worldwide. 🌎

One of the great things about working at MoonPay is that we are fully remote. Our global team spans 25+ countries, and we pride ourselves on having a connected and inclusive culture that empowers people to do their best work. We give our team autonomy to move fast, innovate and take responsibility. Join us in our mission to build a better financial world!

The Security Operations Team

As part of the Vulnerability Management Team, and the broader Risk Team, this role is integral to the success of the business by helping to secure our systems and protecting the trust  our customers and partners afford to us. We strive to provide frictionless security across a broad set of leading-edge systems and technology stacks . We’re looking for someone that is comfortable working as part of our rapidly growing distributed team, who has a security mindset baked into their being and improves upon our existing processes and systems. To be successful, you’ll possess strong analytical skills, program management, and leadership qualities.

 What you’ll do 👀

  • Champion a comprehensive Vulnerability Management program and strategy across the entire organization.
  • Design and manage various vulnerability management platforms to support program goals.
  • Collaborate closely with the broader security team and other technical or non-technical teams to drive automation, remediation, and security related process enhancements.
  • Contextually interpret and analyze technical findings into risk based actionable outcomes.
  • Maintain a constant awareness of the latest threat intelligence, patches, news, and other relevant information to help identify existing and new threats to MoonPay and its customers.
  • Develop comprehensive metrics and reporting for business stakeholders.
  • Lead and mentor junior colleagues.
  • Play a pivotal role in building and leading  a world class Vulnerability Management program.

You should apply if ✅

  • You have at least 3 years of Vulnerability Management experience.
  • You have at least 5 years of Information Security experience.
  • You have a creative and resourceful mindset. Ability to overcome difficulties through out-of-the-box thinking.
  • You have excellent communication skills and like to pay attention to detail.
  • You have additional experience working in IT operations, DevSec, application security, cloud computing, or network security.
  • You have and advanced understanding of networking, systems, or application architecture and related security principles.
  • You are self-motivated, can work effectively in a remote setting while maintaining a team-focused mindset.
  • You have a natural desire to simplify processes through the means of structure, documentation, and communication.
  • You have a positive, team-oriented mindset, with a natural willingness to always go the extra mile.

Research has shown that women are less likely than men to apply for this role if they do not have solid experience in 100% of these areas. Please know that this list is indicative and that we would still love to hear from you even if you feel you only are a 75% match. Skills can be learnt, diversity cannot.

We promote a diverse and inclusive culture at MoonPay.

Bonus points if:

  • You’re comfortable working with a fully remote environment.
  • You have experience working in financial services, FinTech, or other heavily regulated industry.
  • You believe you have excellent leadership skills and are looking for an opportunity to let them blossom.
  • You have experience with blockchain  technologies.
  • You have a proactive, forward-looking mindset.
  • You have experience in a similar environment with hyper-growth and fast pace.
  • You have additional relevant professional certifications, experience speaking at conferences, or have published material.

Logistics 🛠 

Unfortunately, we are unable to offer visas of any kind at this time!

Our interview process takes place on Zoom and tends to consist of the following stages:

  • Recruiter call (20-30 minutes)
  • Initial screen (30 minutes)
  • Final interview (60-90 minutes)

Please let us know if you require any accommodations for the interview process, and we’ll do our best to provide assistance

Benefits 💰

  • Competitive salary 💰
  • Stock options 📈
  • Unlimited holidays 🏝
  • Home office equipment allowance of $600 USD (or local equivalent) 🪑
  • Working in a disruptive and fast-growing industry where the possibilities are endless 🚀
  • Fully remote: your life, your way of working 🌎
  • Freedom, autonomy and responsibility 💪
  • Annual company retreat 🧘‍♀️



Tags: Application security Automation Blockchain Cloud Crypto FinTech Network security Strategy Threat intelligence Vulnerability management

Perks/benefits: Competitive pay Conferences Equity Home office stipend Salary bonus Team events Unlimited paid time off

Regions: Remote/Anywhere Europe
Job stats:  12  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.