Senior Incident Response Engineer

Fully Remote (EU)

Applications have closed

MoonPay

MoonPay offers a fast and simple way to buy and sell cryptocurrencies. Buy crypto with credit card, bank transfers or Apple Pay today.

View company page

MoonPay builds payments infrastructure for cryptocurrencies. Our on- and off-ramp suite of products provides a seamless experience for converting between fiat and crypto using all major payment methods in over 160 countries. Our mission is to make cryptocurrencies accessible to over a billion people by 2030! 🚀

We are trusted by 250+ leading wallets, websites, and applications. Some of the biggest crypto brands in the world, including Bitcoin.com, Dapper Labs, OpenSea, Argent, ZenGo, Trust Wallet and Spot, rely on our technology. Through these partnerships alone, our products are used by over 5 million users worldwide. 🌎

One of the great things about working at MoonPay is that we are fully remote. Our global team spans 25+ countries, and we pride ourselves on having a connected and inclusive culture that empowers people to do their best work. We give our team autonomy to move fast, innovate and take responsibility. Join us in our mission to build a better financial world!

The Security Operations Team ❤️

The incident response team will be a cross-functional team composed of Security Engineers and Security Analysts. You will be on the front lines investigating security events and incidents and running them to completion. You will also help shape the future of our response practice, building the framework for best-in-class service. The goal of the team is to think like an attacker and stay one step ahead of the adversary, ensuring that we have the right operational security controls needed to detect, remediate and prevent compromises.

What you’ll do 👀

  • Assume the incident commander role and run responses to completion, including gathering data and artifacts relevant to the investigation.
  • Provide subject matter expertise for security events and incident investigations.
  • Monitor security dashboards and alerts to identify and respond to security events.
  • Recommend tuning adjustments for higher-fidelity detections.
  • Recommend and document specific countermeasures and mitigating controls.
  • Build and implement future use cases for detections.
  • Utilize tools to conduct large-scale investigations to examine endpoint and network-based sources of evidence.
  • Monitor and communicate threat intelligence from various resources that are relevant to MoonPay’s systems.
  • Participates in the response to cyber incidents by gathering data and artifacts relevant to the event.
  • Improve MoonPay’s business processes and incident response methodologies.
  • Assist in establishing policies and processes to have a 24/7 incident response and SOC capability.

As a Senior you will be expected to:

  • Mentor and coach other Security Engineers and Analysts.
  • Be able to own and manage projects across the entire lifecycle.
  • Contribute to our overall approach and standards within the Incident Response discipline.
  • Evangelise the adoption of new tools, detections, and approaches to security.
  • Build open and trust-based relationships with other teams and business units.

You should apply if you have ✅

  • At least 5 years in cybersecurity or equivalent experience, with 3 years performing IR.
  • Ability to prioritise projects.
  • Excellent communication skills.
  • Comfortable working in a fast-paced environment.
  • An understanding of security best practices and how to implement them.
  • Critical thinking skills and the ability to solve problems as they arise.
  • Automation and scripting skills.
  • Experience in building and maintaining security systems.
  • Hands-on experience with common security systems, including IDS, EDR, IAM, authentication systems, SIEM, content filtering, etc.
  • Knowledge of network security forensics, and common protocols.
  • Knowledge of endpoint security and forensics.
  • Thorough understanding of the latest security principles, techniques, and protocols.

Research has shown that women are less likely than men to apply for this role if they do not have solid experience in 100% of these areas. Please know that this list is indicative and that we would still love to hear from you even if you feel you only are a 75% match. Skills can be learnt, diversity cannot. We promote a diverse and inclusive culture at MoonPay.

Bonus points if you have:

  • You are self-motivated, can work effectively in a remote setting while maintaining a team-focused mindset.
  • You have experience working in financial services, FinTech, or other heavily regulated industries.
  • You have experience with blockchain technologies.
  • Adaptability to an ever-changing environment and the capability to articulate thorough analysis to stakeholders.
  • Certifications such as GCIH, CISSP, GSEC or CISM are desired.
  • Experience working in an environment where scalability is critical.

Logistics 🛠 

Unfortunately, we are unable to offer visas of any kind at this time!

Our interview process takes place on Zoom and tends to consist of the following stages:

  • Recruiter call (20-30 minutes)
  • Initial screen (45 minutes)
  • Final interview (60-90 minutes)

Please let us know if you require any accommodations for the interview process, and we’ll do our best to provide assistance

Benefits 💰

  • Stock options 📈
  • Unlimited holidays 🏝
  • Home office equipment allowance of $600 USD (or local equivalent) 🪑
  • Working in a disruptive and fast-growing industry where the possibilities are endless 🚀
  • Fully remote: your life, your way of working 🌎
  • Freedom, autonomy and responsibility 💪
  • Annual company retreat 🧘‍♀️



Tags: Automation Blockchain CISM CISSP Crypto EDR Endpoint security FinTech Forensics GCIH GSEC IAM IDS Incident response Network security Scripting SIEM Threat intelligence

Perks/benefits: Equity Salary bonus Team events Unlimited paid time off

Regions: Remote/Anywhere Europe
Job stats:  37  11  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.