Apply

Security Engineer

Posted 4 days agoViewed

View full description

💎 Seniority level: Middle, 3+ years

📍 Location: Dubai, United Arab Emirates, Belarus, Ukraine, Kazakhstan, Armenia

🔍 Industry: Web3/DeFi

🏢 Company: MIRA- Search

⏳ Experience: 3+ years

🪄 Skills: AWSProject ManagementAgileCybersecurityGCPSCRUMAzureWeb3.jsDevOpsRisk Management

Requirements:
  • 3+ years of experience in information security or IT security.
  • Experience managing projects and technical teams.
  • Strong understanding of IT infrastructure security principles.
  • Hands-on experience with monitoring and incident response systems.
  • Experience in developing and maintaining security documentation.
  • Knowledge of relevant security regulations and standards.
  • Familiarity with Agile, Scrum methodologies.
  • A relevant technical or security-related degree.
Responsibilities:
  • Develop and implement the platform’s security and resilience strategy.
  • Ensure the security of IT infrastructure, prevent and respond to cyber incidents.
  • Implement and maintain security monitoring and protection systems (SIEM, IDS/IPS, WAF, etc.).
  • Analyze vulnerabilities, assess risks, and develop mitigation strategies.
  • Maintain and update IT security documentation.
  • Collaborate with developers, DevOps, and technical teams to integrate security best practices.
  • Evaluate and test new solutions, analyze vendors and tools.
  • Build and manage the security team.
Apply

Related Jobs

Apply

📍 South Africa, United Arab Emirates, France

🔍 Mobile App Security

🏢 Company: Yinkozi

  • Proven knowledge of Android internals
  • Proficiency in writing efficient code in ARM64 assembly, C/C++, and Python
  • Experience with Android NDK, JNI, and native code optimization techniques
  • Experience with reverse engineering tools and applying findings to security improvements
  • Demonstrated ability to improve performance on devices with limited processing power and memory
  • Write and optimize low-level code in ARM64 assembly, C/C++, and Python to secure Android applications from vulnerabilities such as memory corruption, race conditions, and buffer overflows.
  • Develop and implement new detection techniques to identify and mitigate security threats on the device.
  • Analyze and refine Android codebases with a focus on native code integration, deep Android internals, and kernel-level interactions.
  • Debug complex issues related to memory management and low-level system interactions.
  • Utilize reverse engineering tools like Ghidra, IDA Pro, or Frida to understand vulnerabilities and develop appropriate protections
  • Collaborate with our cybersecurity team to design defense mechanisms that balance security and performance
  • Stay current with the latest security research and industry best practices to continuously improve our mobile shield.

PythonAndroidCybersecurityAssemblerC++AlgorithmsData StructuresMobile testingRESTful APIsLinuxDebugging

Posted 12 days ago
Apply
Apply

📍 AMER/EMEA/APAC

🧭 Full-Time

🔍 Security

🏢 Company: asymmetric.re

  • Strong desire to understand how things work, and the ability to quickly absorb new information.
  • Familiarity with at least one or more Rust-based smart contract platforms, including Solana, Cosmwasm, NEAR (strong preference to pre-existing Solana experience).
  • Proven experience as either a consultant, engineer, bug bounty hunter or auditor.
  • Prior experience working with open source development practices.
  • Willingness and aptitude to learn multiple Rust-based runtimes.
  • Understanding of blockchain infrastructure technologies, such as bridging or oracles.
  • Prior experience with reverse engineering and/or fuzzing.
  • Prior experience with code reviews
  • Prior leaderboard ranking on bug bounty, code contest, or CTF competitions.
  • Design and implement security and defense-in-depth controls to prevent and limit vulnerabilities.
  • Perform cutting edge security research in Solana and other Rust-based smart contract platforms.
  • Develop security tooling and developer workflows to aid in the early detection of vulnerabilities.
  • Collaborate with core contributors to conduct internal security audits.
  • Shepherd external security audits with the help of leading 3rd party audit firms.
  • Operate leading bug bounty programs on Immunefi.
  • Work in a diverse decentralized team environment with web3 professionals.
  • Clearly communicate security risks and solutions.
  • Adhere to the highest standards of integrity, trust, and professionalism.

BlockchainCybersecurityAPI testingRustWeb3.jsCI/CD

Posted 19 days ago
Apply