Security Engineer

Security Engineer
Hex Trust, Hong Kong

Experience
1 Year
Salary
0 - 0
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
Bachelor's Degree
Total Vacancies
1 Job
Posted on
Feb 7, 2024
Last Date
Mar 7, 2024
Location(s)

Job Description

Hex Trust is a fully-licensed and insured digital asset custodian. Led by veteran banking technologists and award-winning financial services experts, Hex Trust has built Hex Safe, a proprietary bank-grade platform that delivers solutions for digital asset protocols, foundations, financial institutions, and the Web3 ecosystem. Hex Trust has offices in Singapore, Hong Kong, Dubai, Italy, and Vietnam.

Position Summary

Hex Trust Information Security Team is looking for a highly skilled and motivated Security Engineer to support the Security Team's engineering and operations. You are expected to have deep hands-on experience with at least somesecurity domains, such as Cloud Security, Security Engineering, Infrastructure Security, Zero Trust architecture, Security Operations, On-premise Security, and Crypto Wallet Security with strong application background.

Responsibilities

  • Assist in Threat modeling and hunting in the company, and propose and implement mitigation strategies
  • Implementation and operation of our security stack together with the rest of the team (DevSecOps, CSPM, CWPP, PAM, SIEM, EDR, WAF, DLP, Vulnerability management tools )
  • Propose improvements on the processes in order to have the highest overall cybersecurity standards against both external and internal hacks, fraud, or theft.
  • Manage and perform a variety of technical assessments including penetration tests, source code reviews, security posture reviews, purple teaming etc.
  • Participate in security incident management
  • Evaluate our security vendors and partners
  • Application security reviews
  • Work with development teams to foster secure coding practices

Requirements

  • Experience working in DevOps / DevSecOps teams, understanding and working knowledge of tooling used by these teams (Terraform, CI/CD pipelines)
  • Experience with PAM, IAM applications, knowledge of OpenID, OAuth2, PKI
  • Experience with SaaS security tooling (CDNs, ng-WAFs, etc.)
  • Experience working in Cloud Native environment (AWS, GCP)
  • Experience with network security infrastructure (Web content filtering, Firewall, IDS and DLP controls)
  • Advanced security knowledge of Cloud Native stack (Kubernetes, Containers, AWS, GCP)
  • Scripting and automation experience (Terraform, Python, TypeScript, Bash, etc.)
  • Application Penetration Testing, Application Security Reviews, Purple-teaming
  • Incident Response management and investigations
  • Operational familiarity with key management and HSM systems
  • At least 1 years of experience in some of the above security domains
  • Cloud certifications, CISSP, OSCP, OSEP, CRTP, CRTE will be a plus
  • Ability to influence others and work towards a common vision or goal
  • You know what high quality secure environment looks like
  • You are passionate about security
  • You are interested in Blockchain and Crypto Currencies
  • You are good communicator, able to explain complex security concepts

*We understand you may not check all the boxes, but would still like to hear from you on how you think you can contribute.

Benefits

As one of the leading Web3 innovators, Hex Trust offers a front-row seat in the ever-changing blockchain amp; crypto industry. We genuinely believe that people are our greatest asset, and invest heavily so they’re best prepared to support our mission to unlock ownership in decentralized markets! You will be joining a company that is always committed to creating a supportive amp; inclusive environment that promotes personal and professional growth that furthers your success and drives innovation, collaboration, and passion in the blockchain space.

At Hex Trust, we are proud of our R.A.P.I.D. culture:

  • Respect and Inclusion
  • Agile
  • Passionate
  • Indivisible
  • Driven by integrity

Join us at Hex Trust and not only can you look forward to working with blockchain professionals to build the decentralized future, but also:

  • Competitive Salaries amp; Bonuses
  • Generous Amounts of Paid Time Off (incl. leave for Birthdays, Work Anniversary, and Mental Health etc.)
  • Flexible Work Arrangements
  • Access to Corporate Discounts and exclusive Employer Perks
  • Medical amp; Retirement Plans
  • Professional Learning and Development Opportunities
  • Elevate your work using cutting-edge technology
  • Fun amp; friendly office spaces in Hong Kong, Singapore, Dubai and Vietnam
  • Regular company amp; social events


Hex Trust is an equal-opportunity employer devoted to diversity and inclusion in the workplace. We do not discrimin

Job Specification

Job Rewards and Benefits

Hex Trust

Information Technology and Services - Dubai, United Arab Emirates
© Copyright 2004-2024 Mustakbil.com All Right Reserved.