Binance is hiring a
IAM Security Engineer

Logo of Binance

Binance

💵 ~$111k-$163k
📍Web3 - United States, Taiwan

Summary

The job is for an Access Control team member at Binance, a leading global blockchain ecosystem and cryptocurrency infrastructure provider. The role involves managing back-end operating systems, participating in Privileged access management systems development, and handling various access control tasks. The position requires a diploma/degree in IT/Computing related field, proficiency in Python and Go programming languages, strong analytical skills, and excellent oral and written communication skills.

Requirements

  • Diploma/Degree in IT/Computing related field
  • Direct experience with Identity and Access management
  • Strong understanding of Identity and Access Management principles
  • Proficient in creating and managing access control policies based on business requirements
  • Understanding of security protocols and best practices
  • Familiarity with relevant technologies and tools for access control
  • Strong analytical, organizational, and problem-solving skills are required
  • Proficiency in Python and Go programming languages,extensive experience with the Django framework
  • Strong knowledge of front-end development and database management, familiarity with Docker and proficiency in its usage
  • Experience with RESTful API design and implementation
  • Solid understanding of version control systems, particularly Git
  • Strong problem-solving skills and attention to detail

Responsibilities

  • Manage the back-end operating systems
  • Participate in the Privileged access management systems development
  • Manage IAM tools and provide functional and business technology support including but not limited to chat faq handling, account management, permission authorization, access review and control, data protection, risk identification and analysis
  • Maintain strong working relationships with key stakeholders: business partners, product managers, developers as well as infrastructure and information security teams
  • Continuously evaluate the effectiveness of the system functionality, suggesting improvements based on organizational needs
  • Correlate events across multiple systems to proactively surface and resolve deep, underlying issues
  • Provide all time standby support for emergency recoveries related to permission issues
  • Drive access control related projects independently and deliver the positive result timely
  • Work with product and develop teams on the UAT to ensure a successful release without major system or user impact
  • Able to deal with ad-hoc assignments from the management with less supervision

Preferred Qualifications

  • Excellent oral and written CN/EN communication skills are preferred
  • Must be highly flexible and adaptable to change
  • CISA and PMP are considered as a plus

Benefits

  • Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities
  • Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless
  • Tackle fast-paced, challenging and unique projects
  • Work in a truly global organization, with international teams and a flat organizational structure
  • Competitive salary and benefits
  • Flexible working hours, remote-first, and casual work attire

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let Binance know you found this job on JobsCollider. Thanks! 🙏