Binance is hiring a
Web Application Security Engineer in United Arab Emirates

Logo of Binance
Web Application Security Engineer
🏢 Binance
💵 ~$145k-$200k
📍United Arab Emirates
📅 Posted on Jun 18, 2024

Summary

The job is for a Web Application Security Engineer at Binance, a leading global blockchain ecosystem. The role involves configuring WAF, reviewing security postures, performing in-depth security reviews, and more. The company offers excellent career development opportunities, flexible working hours, remote-first work environment, and competitive salary.

Requirements

  • Relevant Experience or Degree in Information Security or Computer Science preferred; other majors will be considered
  • Strong scripting skills (Shell, Python, Batch, Power Shell, etc)
  • Prefer experience in cloud Web Application Firewalls, both SaaS and native cloud provider relevant (Imperva, CloudArmor, AWS WAFv2, Azure WAFv2)
  • Prefer experience with WAF solutions
  • 2+ years Experience in multiple programming languages, preferably Go, Java and Python. (Both writing and analyzing)
  • Experience with web-based attacks, OWASP Top 10 web vulnerabilities, web application testing with tools like BURP Suite or Zed Attack Proxy (ZAP), and extensive knowledge of networking protocols like TCP, websockets, gRPC, HTTP/2

Responsibilities

  • Configure, deploy and manage Web Application Firewall (WAF) and Bot mitigation solutions
  • Work with engineering and operation teams across the company to review and validate security postures of Binance's features prior to product release
  • Perform in-depth security review of new Binance features and functionalities
  • Hands on security experience working with AWS and common service components within AWS
  • Partner with Product Security, SaaS Operations, and Engineering teams to evaluate, select, and implement WAF services at scale
  • Work with Engineering teams to coordinate WAF onboarding, explaining and coordinating any architectural or configuration changes required to support WAF deployment
  • Review vulnerability scan output and assess where WAF configuration can be used to mitigate attacks
  • Select and deploy appropriate CI/CD tools for WAF pipeline
  • Strive for continuous improvement and build continuous integration, continuous development, and constant Security pipeline (CI/CD Pipeline)

Preferred Qualifications

  • Involved in Bug Bounty program (Need provide evidence)
  • Participated and win in a Capture the Flag (CTF) event , or cyber challenge events a plus.(Need provide evidence)

Benefits

  • Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities
  • Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless
  • Tackle fast-paced, challenging and unique projects
  • Work in a truly global organization, with international teams and a flat organizational structure
  • Competitive salary and benefits
  • Flexible working hours, remote-first, and casual work attire
Help us out by mentioning to Binance that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs