Information Security Governance Manager

Binance logoBinance

Aug 18

Founded by Changpeng Zhao (CZ) in 2017, Binance is currently the largest cryptocurrency exchange in terms of daily volume. Binance is the core global exchange. However, Binance operates separate exchanges in some countries such as the US, UK, Singapore, and Turkey due to regulatory reasons.

Since Binance has global operations, the exchange does a lot of hiring on a regular basis. Being a market leader, Binance Jobs also come with significant perks. Most of the jobs are remote, with flexible working hours. Binance also offers health insurance, the option to be paid in crypto, and programs to develop your skills.

If you're looking for Binance US Jobs, a wide range of them are also available most of the time. On average, the Binance Interview process lasts 2-4 weeks with 4 steps: Application Review, Interview, Offer, and finally Onboarding.

Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange. Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.We are seeking an Information Security Governance Manager to be responsible for implementing a comprehensive and consistent security governance and compliance strategy across the organization to protect and manage its technology and data related information security risks. The candidate will be responsible for coordinating, identifying gaps, providing guidance and establishing end to end security governance to ensure effective internal controls are implemented to achieve data privacy, security, reliability and resilience that meets compliance and local regulatory requirements.

Responsibilities

    • Support the delivery of global security governance and compliance strategies.
    • Manage and maintain a security compliance framework across global entities that can align to Binance’s compliance and Internal audits requirements.
    • Develop, manage and maintain effective information security policies, processes, standards and procedures.
    • Lead and support ISO 27001, PCI-DSS, SOC 2 Type 1/2 and other security compliance projects.
    • Develop maturity model and track of information security controls.
    • Internal first point of contact for general security enquiries. Proactively approach and support internal stakeholders across global entities.
    • Establish and maintain global security governance and compliance process.
    • Respond security questionnaire from internal/external security audit and organize/document the common answers and approaches for future audits.
    • Facilitate security risk management within the business units.
    • Establish and maintain information risk metrics to highlight information assets that have the highest risk exposure.
    • Conduct regular review of remediation actions and reporting to business and technology senior management.

Requirements

    • Bachelor's degree or higher in information technology, cyber security or related field.
    • 5+ years of experience in a security governance role.
    • Strong leadership and excellent communication skills.
    • Understanding of Information Risk, security control, data privacy related regulations (e.g.  CCPA, SG PDPA, EU GDPR, China Cybersecurity law) within the financial services and banking industry.
    • Strong knowledge and practical working experiences in delivering global projects of international data privacy and information security frameworks including NIST Cybersecurity & Privacy Framework, ISO 27001, ISO 27701, CIS, SOC 2 Type 1/2  Report, PCI-DSS and ISAE 3000.
    • Demonstrable work experience delivering effective business and technical security solutions, processes, tools, and high performing teams.
    • A good working knowledge of the latest information technology security trends and emerging threats is essential.
    • Experience of implementing risk management principles and methodologies within a security or technology function. 
    • Good project management experience and skills.
    • Strong analytical and problem-solving skills are must have.
    • Having one of below security or privacy qualification is a plus - CISSP, CISM, CISA, CEH, SANS, CCSP, ISO 27001 Lead Auditor, IAPP CIPP / CIPM.
    • An understanding of cloud infrastructure technologies and associated risks would be beneficial.
Working at Binance• Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities• Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless• Tackle fast-paced, challenging and unique projects• Work in a truly global organization, with international teams and a flat organizational structure• Competitive salary and benefits• Flexible working hours, remote-first, and casual work attireLearn more about how Binancians embody the organization’s core values, creating a unified culture that enables collaboration, excellence, and growth. Apply today to be a part of the Web3 revolution! Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success. By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice.

Listed in: Crypto Jobs, Web3 Crypto Jobs, Remote Web3 Jobs, Security Crypto Jobs, Exchange Crypto Jobs, Compliance Web3 Jobs, Senior Crypto Jobs, Manager Crypto Jobs, Data Crypto Jobs, Full Time Web3 Jobs.

Let employer know that you found this job on CryptoJobsList. This helps us get more companies to post web3 jobs here!

10 applications

Related Locations

Crypto Jobs in Asia