Your Email Is Verified!
Now you can log in and start your job search

Create New Account
Sign up to continue searching for suitable jobs in Web 3.0

OR
Terms of Use
Already have an account?

Log In to Your Account
Log in to continue searching for suitable jobs in Web 3.0

OR
Don’t have an account?
Shakepay
Staff Security Engineer
3 months ago | 282 views | 1 applications

Staff Security Engineer

Full-time
Canada
Per year
$225,000 To $275,000

About the company

Shakepay is reimagining financial services to give every Canadian their fair shake, by making it bitcoin-friendly, secure, and rewarding. When Shakepay launched in 2015, it quickly became one of Canada’s fastest-growing financial institutions. Backed by top venture funds having raised $44M+ and trusted by over one million Canadians and counting. People who choose careers at Shakepay are helping shape a future of financial freedom, opportunity, and prosperity for all Canadians.

Job Summary

You will:

📍Work closely with across all of Shakepay to design and drive high impact solutions with the right balance between security, customer experience, and product growth 📍Be a subject matter expert and mentor across multiple domains within security and provide impactful output that can be ingested by both operational and engineering focused teams 📍Manage relationships, internally and externally, regarding Security processes, services, and vendors. 📍Lead threat modeling discussions for both existing production systems and systems in development 📍Own maintaining and improving our Zero Trust environment 📍Build, tune, and automate alert responses in code 📍Participate in an on-call rotation and serve as the technical lead during incidents 📍Participate in governance, compliance, and regulatory audits (SOC2, ISO 27001, PCI, etc.)

Must have:

📍8+ years of broad Security experience, including but not limited to; Enterprise & Operational Security, Incident Response, Offensive Security, GRC, and Product Security. 📍5+ years experience in a cloud environment (AWS preferred) 📍Proficiency in a high-level programming language for building and maintaining our alerting capabilities and to automate Security tasks 📍Clear sense ownership and exceptional communication skills to manage expectations, timing, scope, and priority of the work you’re responsible for 📍Passion for scaling Security through simplicity and enabling a Security first culture 📍Experience in a highly regulated environment (preferably a startup)

Similar jobs

about 20 hours ago | 39 views | Be the first one to apply
Full-time
Europe
about 20 hours ago | 34 views | 1 applications
Full-time
Remote
about 20 hours ago | 23 views | Be the first one to apply
Full-time
California
$95,000 To $115,000 per year
about 20 hours ago | 35 views | 1 applications
$81,000 To $120,000 per year
about 24 hours ago | 54 views | 8 applications
$50,000 To $200,000 per year