Security Operations Engineer

3 weeks ago


California, United States Okx Full time

Who We Are OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ million users, 3000+ employees and 180+ countries believing in the same vision as us. We are safe and reliable, backed by our Proof of Reserves. As strong supporters of the Arts and Sports, we are proud partners of

@McLarenF1

@ManCity

@Tribeca . Security Operations Engineer As a

Security Operations Engineer , you will put in your utmost efforts to secure the OKX platform with millions of daily active users. You will work cross-functionally with design, product, and other engineering teams to identify and assess security risks, design and develop advanced security protective mechanisms and products or deliver high-quality thorough security operations and reinforcements. This is an opportunity to learn the full security life cycle of crypto and Web3 platforms and work along with a top-class security team fighting against worldwide security threats. What You’ll Be Doing

Providing help and consulting to developers on secure coding practices. Conducting security testing and vulnerability assessments, including penetration testing, vulnerability scanning, and code reviews. Conducting routine checks and tests to ensure that all known vulnerabilities are detected and patched. Performing and supporting cyber incident response operations. Conduct security alert monitoring in IDS / EDR / SIEM / Cloud environment. Supporting DLP implementation and response. Conducting incident response and malware handling. Complete malware and event analysis. Keep updated on knowledge of the IT security industry: including awareness of new or revised security solutions, security standards, trends / best practices, offensive techniques and tools. Assisting in establishing infrastructure review processes on network and infrastructure operation. Leading support for deployment and promotion of security products. Collaborate with teams across the globe for process completion.

What We Look For In You

5+ years minimum of Information Security experience in the Financial industry / Tech company / Solution Service provider / SOC environment. Familiar with EDR solution / SIEM integration /IDS system / Cloud / Sandbox / Log Analysis / PCAP Analysis, etc. Familiar with mainstream security products/tools such as: Nessus, AWVS, Appscan, Burp, webInspect, kali, Wireshark etc. Familiar with DLP solutions such as Proofpoint, Forcepoint, Fortinet, Imperva, Digital Guardian, etc. Able to lead and complete malicious event analysis, remediation steps and complete the followup process with responsible engineers. Hands on knowledge of static analysis of suspicious programs , performing behavioral analysis of malicious executables, performing dynamic code analysis of malicious, unpacking malicious software, analyzing Malicious Documents and Scripts. Experience in cybersecurity operations to include Vulnerability Management, Incident Response, Incident Management. Fluency in Mandarin (required) and English.

Nice to Haves

Degree in Computer Science or Masters in Information Systems / Technology/ Cybersecurity Comfortable with the cloud-based Linux environment. Experience in penetration tests, intrusion detection capability development, and maintenance, security emergency response, and other related work. Experience in CTF competitions and achieving good results. Having participated in trainings or certifications. Interested in equipping themselves to be full-stack architects and open to rotate amongst specializations. Curious and excited in crypto/ block chain industry. Ability to prioritize risks to the business in real-time. Familiar with cyber security compliance. Excellent analytical and problem-solving skills with attention to detail. Experience with secure coding, SIEM, or DLP technologies.

Perks & Benefits

Competitive total compensation package L&D programs and Education subsidy for employees' growth and development Various team building programs and company events Wellness and meal allowances Comprehensive healthcare schemes for employees and dependents

Okcoin Statement: The salary range for this position is $159,000 to $239,000. The salary offered depends on a variety of factors, including job-related knowledge, skills, experience, and market location. In addition to the salary, a performance bonus and long-term incentives may be provided as part of the compensation package, as well as a full range of medical, financial, and/or other benefits, dependent on the position offered. Applicants should apply via Okcoin and OKX internal or external careers site. Okcoin is committed to equal employment opportunities regardless of race, color, genetic information, creed, religion, sex, sexual orientation, gender identity, lawful alien status, national origin, age, marital status, and non-job related physical or mental disability, or protected veteran status. Pursuant to the San Francisco Fair Chance Ordinance, we will consider employment-qualified applicants with arrest and conviction records.

#J-18808-Ljbffr


  • Security Engineer

    2 days ago


    California, United States YOUNGHARRY DG INTERNATIONAL LTDq Full time

    Job ID# 10239 – Posted 4/18/23 – Remote, CA Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure developers create...


  • Santa Clara, California, United States Marksman Security Full time

    Overview:Marksman Security Corporation is hiring immediately for a (Part Time) Flex Security Communications Center Operator.Santa Clara, CA $24.00hrThis position oversees the daily security operations of a 24/7 Central Command Center, safeguarding the assets of the facility, employees and guests. This position will be responsible for monitoring, directing...


  • California, United States Obsidian Security Full time

    Who We Are: Obsidian Security, established in 2017, emerged with a clear mission: addressing the overlooked blindspot in SaaS Security. Recognizing that SaaS applications empower employees and safeguard crucial business information, our focus is on preventing the detrimental consequences that arise when these tools face disruptions or data is compromised. At...


  • California, United States Crescent Solutions Full time

    Crescent Solutions is seeking Application Security Engineer for our client, a large, global entertainment company, who will be a subject matter expert with hands-on experience in a wide range of cloud technologies, software development, application security, security architectures, security tools, and methodologies. The Application Security Engineer will...


  • California, United States VARITE INC Full time

    Join Our Team as an Incident Response Security Engineer!About the Position:Position: Incident Response Security EngineerLocation: Remote, Los Angeles, CADuration: 12 monthsWe are Looking For:Zscaler Deception Experience: Must have a minimum of one year of experience in setting up and managing decoy operations.Penetration Testing: Requires at least two years...


  • California, United States Rocket Lab Full time

    IT Rocket Lab’s IT team is responsible for how our global teams access information and run operations across our computer systems, networks, and devices. Our hardworking IT team is a group of flexible problem-solvers working in a fast-paced environment but who also thrive under the challenge of supporting all of our proprietary systems and people, from...


  • California, United States Unbabel Inc Full time

    About Unbabel The company’s language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, Missouri, United States Unbabel Inc Full time

    About Unbabel The company's language operations platform blends advanced artificial intelligence with human editors, for fast, efficient, high-quality translations that get smarter over time. Unbabel integrates seamlessly in any channel so that agents can deliver consistent multilingual support from within their existing workflows. Making it easy for...


  • California, United States Cisco Full time

    Senior Manager, Cloud Security Engineering Location: Offsite, San Jose, California, US Area of Interest Security Compensation Range 184000 USD - 266000 USD Job Type Professional Cloud and Data Center, Security, Software Development Job Id 1420266 Cisco’s Cloud Security Engineering team is seeking an experienced and accomplished Engineering Leader to lead...

  • Sr. Security Engineer

    2 weeks ago


    California, United States Americor Full time

    Americor is currently seeking a Senior Security Engineer to be part of the team. In this position, you will have a key role in safeguarding our networks and systems, adhering to industry standards and Americor's security protocols.Compensation: Annual salary ranges from $170,000 to $190,000, based on experience, plus bonus.Location: Irvine, CA (Hybrid...


  • California, United States hims & hers Full time

    About the Role: As a Senior Security Engineer, you will be a thought leader in the Security Team focused on helping design, implement, and mature innovative and cutting-edge security capabilities. Senior Security Engineer ensures defense-in-depth, provides hands-on technical leadership for security domains, assists with defining vision and execution of...


  • California, United States Northwestern Mutual Investment Services, LLC Full time

    At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. What’s the role? We are seeking an experienced Sr Network Cyber Security Engineer with a broad background in all aspects of Security Technologies including Network, cloud, mobile and application to ensure the availability and...


  • California, United States Cisco Full time

    The Cisco Security AI team delivers AI products and platform for all Cisco Secure products and portfolios so businesses around the world can defend against threats and safeguard the most vital aspects of their business with security resilience. We are passionate about making our customers secure by simplifying security with zero compromise using AI and...


  • California, United States Binti Inc Full time

    Binti builds modern software to help every child have a safe, loving, and stable family. Working with county and state governments across 36 states, Binti's tools improve the child welfare system. The 500+ agencies using Binti serve about 42% of children in child welfare in the US, and agencies using Binti have increased the number of approved families by an...


  • California, United States Cisco Full time

    The Cisco Security AI team delivers AI products and platform for all Cisco Secure products and portfolios so businesses around the world can defend against threats and safeguard the most vital aspects of their business with security resilience. We are passionate about making our customers secure by simplifying security with zero compromise using AI and...

  • VP, Product Security

    4 weeks ago


    California, United States NextGen Healthcare Full time

    Job Description: The VP, Product Security will lead a group of Product and Application Security professionals to build and maintain an effective Product Security Program and Secure Development Lifecycle at NextGen Healthcare. The ideal candidate will collaborate closely with Product and R&D teams to define and partner on appropriate security controls across...

  • Security Site Manager

    2 weeks ago


    Santa Ana, California, United States Marksman Security Full time

    Overview:Now Hiring - Site ManagerDay Shift (M-F) 10am-6pm (Start time will vary)Must be Flexible to work evenings and weekends as neededMarksman Security Corporation is hiring immediately for Security Site SupervisorsTeam leaders with prior supervision experience in the security or service industry should apply immediatelyWeekend and vacation availability...


  • California, Maryland, United States Technology Security Associates Full time

    Manager of Information Technology JHNA Technology Security is currently seeking a Manager of Information Technology to join our Corporate Team. This individual will be responsible for overseeing IT Operations, managing the IT Team, and working closely with senior management, VPs, and Directors to establish company goals and objectives. This position will...


  • California, United States Technology Security Associates Full time

    Manager of Information Technology JHNA Technology Security is currently seeking a Manager of Information Technology to join our Corporate Team. This individual will be responsible for overseeing IT Operations, managing the IT Team, and working closely with senior management, VPs, and Directors to establish company goals and objectives. This position will...

  • Wireless Engineer

    4 weeks ago


    California, United States Booz Allen Hamilton Full time

    Wireless EngineerThe Opportunity:Are you looking for an opportunity to combine your technical skills with big-picture thinking to make an impact on national security and warfighter operational readiness? You understand your customer’s environment and how to develop the right systems for their mission. Your ability to translate real-world needs into...