Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Donā€™t have an account?
Figment
Security Analyst
atĀ Figment
about 12 hours ago | 14 views | Be the first one to apply

Security Analyst

Full-time
Canada
Per year
$70,000 To $90,000

About the company

Figment is the worldā€™s leading provider of blockchain infrastructure. We provide the most comprehensive staking solution for our over 200+ institutional clients including exchanges, wallets, foundations, custodians, and large token holders to earn rewards on their crypto assets. These clients rely on Figmentā€™s institutional staking service including rewards optimization, rapid API development, rewards reporting, partner integrations, governance, and slashing protection. Figment is backed by industry experts, financial institutions and our global team across twenty three countries. This all leads to our mission to support the adoption, growth and long term success of the Web3 ecosystem. We are a growth stage technology company ā€“ looking for people who are builders and doers. People who are comfortable plotting their course through ambiguity and uncertainty to drive impact and who are excited to work in new ways and empower a generative company culture.

Job Summary

Responsibilities

šŸ“Triage and analyze security events related to network traffic, intrusion attempts, activity logs, system alerts, anomalies, and potential security breaches šŸ“Review vulnerability findings and collaborate with internal stakeholders on remediation šŸ“Support the maintenance of processes, procedures, and workflows for Blue Team operations šŸ“Develop reports and presentations for both technical and executive audiences šŸ“Work in an infrastructure-as-code and cloud-heavy environment

Minimum Qualifications

šŸ“Associate's degree or two or more years of relevant work experience šŸ“Basic understanding of various endpoint operating systems, including Mac and Linux šŸ“Experience with security tools such as SIEM/SOAR, endpoint protection, logging, vulnerability scanning, cloud security, and incident response šŸ“Working knowledge of TCP/IP and ability to perform protocol-level network analysis šŸ“Familiarity with OWASP Top 10, common web application attack vectors, and their remediations šŸ“Understanding of the Cyber Kill Chain, MITRE ATT&CK Framework, and Threat Modeling šŸ“Strong technical writing and communication skills

Similar jobs

about 11 hours ago | 14 views | Be the first one to apply
Full-time
Europe
$60,000 To $110,000 per year
about 11 hours ago | 13 views | Be the first one to apply
Full-time
Tehran
about 12 hours ago | 14 views | Be the first one to apply
$200,000 To $275,000 per year
about 12 hours ago | 13 views | Be the first one to apply
$126,000 To $149,000 per year
1 day ago | 23 views | Be the first one to apply
$81,000 To $86,000 per year