Senior Corporate Security Engineer

Fully Remote (US)

Applications have closed

MoonPay

MoonPay offers a fast and simple way to buy and sell cryptocurrencies. Buy crypto with credit card, bank transfers or Apple Pay today.

View company page

MoonPay builds payments infrastructure for cryptocurrencies. Our on- and off-ramp suite of products provides a seamless experience for converting between fiat and crypto using all major payment methods in over 160 countries. Our mission is to make cryptocurrencies accessible to over a billion people by 2030! 🚀

We are trusted by 250+ leading wallets, websites, and applications. Some of the biggest crypto brands in the world, including Bitcoin.com, Dapper Labs, OpenSea, Argent, ZenGo, Trust Wallet and Spot, rely on our technology. Through these partnerships alone, our products are used by over 5 million users worldwide. 🌎

One of the great things about working at MoonPay is that we are fully remote. Our global team spans 25+ countries, and we pride ourselves on having a connected and inclusive culture that empowers people to do their best work. We give our team autonomy to move fast, innovate and take responsibility. Join us in our mission to build a better financial world!

What you’ll do 👀

  • Analyse security systems and seek improvements on a continuous basis
  • Identify and report potential threats in the Corporate Security area.
  • Manage, expand and maintain the Corporate Security application portfolio.
  • Develop best practices, standards and policies for the organisation.
  • Engineer, implement and monitor Corporate Security systems and controls
  • Identify and define security requirements.
  • Influence, direct, and design computer, application, and system security architecture.
  • Prepare and document standard operating procedures and playbooks.
  • Identify security vulnerabilities, develop technical solutions and security tooling to help mitigate them.
  • Automate repeatable tasks and enhance existing automations.
  • Write comprehensive reports including assessment-based findings, outcomes and propositions for further system security enhancement.

As a Senior you will be expected to:

  • Mentor and coach other Security Engineers.
  • Being able to own and manage projects across the entire lifecycle.
  • Contribute to our overall approach and standards within the Corporate Security discipline.
  • Evangelise the adoption of new tools and approaches to security.

You should apply if you have ✅

  • Ability to prioritise projects.
  • Comfortable working in a fast-paced environment.
  • Excellent communication skills.
  • An understanding of security best practices and how to implement them.
  • At least 4 years experience in the cybersecurity field or equivalent experience.
  • Critical thinking skills and the ability to solve problems as they arise.
  • Work experience as a Corporate Security Engineer.
  • Automation and scripting skills.
  • Experience in building and maintaining security systems.
  • Hands-on experience with common security systems, including IDS, EDR, IAM, authentication systems, SIEM, content filtering, etc.
  • Experience with network security and networking technologies and with system, security, and network monitoring tools.
  • Thorough understanding of the latest security principles, techniques, and protocols.

Bonus points if you have:

  • You’re comfortable working with a fully remote environment.
  • You have experience working in financial services, FinTech, or other heavily regulated industries.
  • You have experience with blockchain technologies.
  • Adaptability to an ever-changing environment and the capability to articulate thorough analysis to stakeholders.
  • Certifications such as CISSP, GSEC or CISM are desired.
  • Experience working in an environment where scalability is critical.

Research has shown that women are less likely than men to apply for this role if they do not have solid experience in 100% of these areas. Please know that this list is indicative and that we would still love to hear from you even if you feel you only are a 75% match. Skills can be learnt, diversity cannot.

We promote a diverse and inclusive culture at MoonPay.

Logistics 🛠 

Unfortunately, we are unable to offer visas of any kind at this time. 

For this role we are ideally looking for a candidate based in the US at this time.

Our interview process takes place on Zoom and tends to consist of the following stages:

  • Recruiter call (30 minutes)
  • Initial screen (30-45 minutes)
  • Final interview  (2 hours)

Please let us know if you require any accommodations for the interview process, and we’ll do our best to provide assistance.

Benefits 💰

  • Stock options 📈
  • Unlimited holidays 🏝
  • Home office equipment allowance of $600 USD (or local equivalent) 🪑
  • Working in a disruptive and fast-growing industry where the possibilities are endless 🚀
  • Fully remote: your life, your way of working 🌎
  • Freedom, autonomy and responsibility 💪
  • Annual company retreat 🧘‍♀️



Tags: Automation Blockchain CISM CISSP Crypto EDR FinTech GSEC IAM IDS Monitoring Network security Scripting SIEM Vulnerabilities

Perks/benefits: Equity Salary bonus Team events Unlimited paid time off

Regions: Remote/Anywhere Europe
Job stats:  11  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.