As IT Security Manager at TIMOCOM, you will assume responsibility for company-wide IT security and its processes. You will evaluate and plan preventive measures to minimize security risks, manage vulnerabilities and their effective remediation, and professionally lead the IT security team. You will also coordinate with adjacent IT staff functions and be responsible for the future security structure.
Job listings
The Smart Contract triager role requires timely, appropriate, and thorough response to reported vulnerabilities. This role involves reviewing incoming Smart Contract and Blockchain/DLT vulnerability reports, reproducing issues, and assessing the severity and impact. The candidate will work with hackers, draft and refine bug bounty programs, and collaborate to improve triage processes.
Huntress is seeking a Security Operations Center Analyst to triage, investigate, respond, and remediate a variety of intrusions daily. You'll be part of a passionate team, protecting companies worldwide from cyber-attacks and progressing your analyst skillset. The Huntress Security Operations Center is an elite team combating threat actors, offering daily opportunities to advance your analysis skills at the forefront of cybersecurity.
Looking for a Senior Blockchain Engineer to join our team and help build a Real-World Asset (RWA) protocol. You will be responsible for developing Solana Programs using the Anchor framework, ensuring security and efficiency, and collaborating closely with backend and product teams. This role requires deep expertise in Rust, Solana, and DeFi protocols, with a strong focus on security, testing, and auditing programs.
Play a critical leadership role in shaping the future of AI security across the companyβs GenAI initiatives, reporting directly to the Director of AI Security. Lead the formation and growth of a high-caliber AI security research team focused on discovering, analysing, and mitigating risks unique to large language models (LLMs), generative AI, and other advanced ML technologies.
Own security across protocol-layer components and act as the final gatekeeper before code hits main. Lead threat modeling, design reviews, and mitigation planning. Write critical patches and drive hardening when bandwidth is limited. Maintain security CI tooling. Review protocol-relevant PRs and enforce automated checks.
As a Security Manager for German domestic finance customers, you will handle security management, process management, and vulnerability management. Responsibilities include awareness of contractual obligations, familiarity with German data security regulations, tracking projects, addressing issues, advising on data security, and supporting stakeholders.
Thoroughly analyze on-chain and off-chain transactions, account characteristics, and other information in order to investigate asset issuers. Utilize detailed open source and corporate data to further due diligence investigations. Independently identify abnormal or malicious activity in relation to digital asset issuers. Document research and illustrate the steps taken, the data sources reviewed, and the conclusions drawn. Liaise with other teams to assist and/or gather information
As a pivotal member of Criblβs Information Security team, the Senior Security Operations Engineer will strengthen the security posture through robust security operations and advanced threat detection, lead security incident management, triage, and investigations. You will develop innovative solutions to remediate current threats and proactively prevent future attacks.
Monitoring, reporting, analysis and providing guidance on best practice for the company's internal security systems, solutions and programs. Acting as a key player in enabling Bell Integration to deliver its Security Strategy and maintaining our Information Security Management System in alignment with ISO 27001, you will be responsible for day to day activities supporting Bell Integrationsβ Cybersecurity posture.