Security Operation Engineer (SOC)

Singapore

Binance

Binance is the largest cryptocurrency exchange by trading volume, serving 185M+ users across 180+ countries. With over 350 listed Altcoins, it is the world’s leading crypto exchange.

View all jobs at Binance

Apply now Apply later

Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange. Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.
If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.

Responsibilities

  • Handle 7 × 24 hour security incident response.
  • Formulation and implementation of security response plan and security assurance for the whole life cycle of the company system.
  • Lead the team to enhance the ability of security situation perception.

Requirements

  • 5 years+ security emergency response experience.
  • Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and protection methods, deep understanding of the principles, utilization methods and solutions of common security vulnerabilities.
  • Experienced in malicious feature extraction ability, familiar with Yara rules, have TTP analysis.
  • Strong security techniques research ability to lead teams quickly iterate to new technology means or solutions.
  • Familiar with EDR, HIDS solutions.
  • Big data development foundation, familiar with Hadoop , Splunk, Elasticsearch, etc.
  • Deep understanding of security operations: border defense, internal threats, risk management, etc.
  • Team management experience.
  • High stress handling ability, adapt to high-intensity work, have good communication ability.
Working at Binance• Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities• Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless• Tackle fast-paced, challenging and unique projects• Work in a truly global organization, with international teams and a flat organizational structure• Competitive salary and benefits• Flexible working hours, remote-first, and casual work attire
Learn more about how Binancians embody the organization’s core values, creating a unified culture that enables collaboration, excellence, and growth.
Apply today to be a part of the Web3 revolution!
Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success.
By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Big Data Blockchain EDR Elasticsearch Incident response Intrusion detection Log analysis Privacy Risk management SOC Splunk Vulnerabilities

Perks/benefits: Career development Competitive pay Flex hours Startup environment

Region: Asia/Pacific
Country: Singapore

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.