Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Coinhako
Security Engineer
4 months ago | 452 views | Be the first one to apply

Security Engineer

Full-time
Vietnam
Per year
$90,000 To $120,000

About the company

Coinhako is a market-leading platform for access to digital assets like Bitcoin from Singapore. Founded in 2014, Coinhako has established a reputation as being one of the most secure and trusted digital asset wallet service providers and trading platforms in the APAC market. Our team is deeply passionate about building the crypto economy in the APAC region. Through the launch of our innovative suite of products and services, Coinhako aims to empower individuals and businesses by allowing them to take ownership and control of how they build and manage their assets in the new digital finance world. In line with our expansion, we are looking for motivated individuals who are passionate about the crypto space.

Job Summary

Key Responsibilities:

📍Conduct Application Security Assessments and Penetration Tests (web, mobile, webservice....). 📍Analyze reports and suggest remediation / mitigation plan. 📍Work closely with Internal Team: Dev/DevOps & relevant partner to find out the security vulnerability & planning to mitigate. 📍Research and maintain proficiency in computer network exploitation, tools, techniques, countermeasures, and trends in mobile / web application vulnerabilities, network security, and encryption. 📍Review source code and giving solutions to protect and improve web-apps system. 📍Create reports and recommendations from your findings, including the security is sue sun covered and level of risk. 📍Consider the impact your 'attack' will have on the business and its users. 📍Understand how the flaws that you identify could affect a business, or business function, if they're not fixed. 📍Provide technical support in network exploitation and evasion techniques to assist incomprehensive incident handling and forensic analysis of compromised systems.

Requirements:

📍Degree in Computer Science, Information Systems, Engineering. 📍At least 2-year experiences in penetration testing for application (Web App, Mobile) 📍Strong familiarity with Linux and Windows operating systems and cloud provider ecosystems like Amazon AWS 📍Experience with Penetration Testing tools such as Burp Suite, Metasploit, Kali and others 📍Knowledge of security and architecture testing and development frameworks, such as the Open Web Application Security 📍Knowledge in Agile SDLC, AWS or DevOps is a plus 📍Able to work with various multi-disciplinary teams, team-oriented individuals with priority on the successful completion of business goals. 📍Strong interest in Cryptocurrency/Blockchain/Fintech/Finance Trading is a must.

Similar jobs

about 13 hours ago | 21 views | Be the first one to apply
Full-time
Portugal
$80,000 To $100,000 per year
about 13 hours ago | 18 views | Be the first one to apply
1 day ago | 51 views | Be the first one to apply
Full-time
Start-up
Remote
$140,000 To $220,000 per year
1 day ago | 44 views | Be the first one to apply
Full-time
San Francisco
$85,000 To $150,000 per year
1 day ago | 38 views | Be the first one to apply
Full-time
United States
$170,000 To $240,000 per year