Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Binance
Chief Inmation Security Officer Bahrain
about 2 months ago | 47 views | Be the first one to apply

Chief Inmation Security Officer Bahrain

Full-time
Manama

About the company

The Binance Exchange is a leading cryptocurrency exchange founded in 2017 in Hong Kong. It features a strong focus on altcoin trading. Binance offers crypto-to-crypto trading in more than 600 cryptocurrencies and virtual tokens, including Bitcoin (BTC), Ether (ETH), Litecoin (LTC), Dogecoin (DOGE), and its own token Binance Coin (BNB).

Job Summary

Responsibilities

📍Hands-on implementation of the IT Security Risk Management function for Binance Bahrain. 📍Lead Security Risk Management with all stakeholders as per Security Risk Framework. 📍Accountable Senior Manager to the Central Bank of Bahrain for security in Binance Bahrain. 📍Work as part of the three lines of defense model to ensure funds, data and systems are secure. 📍Ensure all security obligations for governance, regulatory and compliance matters are delivered. 📍Hands-on delivery of the Security Risk Management accountable to The Binance Bahrain Board. 📍Assist the delivery of the internal and external audits related to Technology and Security. 📍Drive cyber threat & vulnerability management/penetration tests as per the regulatory framework. 📍IT security risk management for new projects and/or any integration with third party vendors. 📍Manage Third party integrations risk to ensure alignment with security standards and SLAs. 📍Manage the local security team & contribute to continual improvement of the global department. 📍Security incident management, including prompt reporting to senior management & other teams. 📍Work with the Risk Function & other Departments to ensure effective and optimal Resilience. Day to Day Security Risk Management and reporting to the Bahrain executive leadership teams. 📍Facilitate continual alignment to regulatory compliance obligations and international standards.

Requirements

📍Fluency in English & Arabic and currently based in Bahrain. 📍Track record of international company experience and cyber security in a regulatory context. 📍A combination of senior management and deep cyber security experience is mandatory. 📍Security community contributor either through published material or international conferences. 📍Demonstrable experience in a global team with a rich multicultural fast paced environment. 📍10+ years of finance sector experience in security & technology compliance in a global firm. 📍Bachelor's degree or higher in information technology, cyber security or related field.

Salaries for similar jobs:

Similar jobs

1 day ago | 16 views | 2 applications
$105,000 To $150,000 per year
2 days ago | 17 views | Be the first one to apply
Full-time
Singapore
$105,000 To $149,000 per year
3 days ago | 27 views | Be the first one to apply
$84,000 To $110,000 per year
9 days ago | 54 views | 2 applications
Full-time
Remote
$140,000 To $180,000 per year
9 days ago | 51 views | 1 applications
Full-time
Luxembourg