Jobs

Senior Director Security Ops

Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that can help raise global economic prosperity and enhance inclusion. Our infrastructure – including USDC, a blockchain-based dollar – helps businesses, institutions and developers harness these breakthroughs and capitalize on this major turning point in the evolution of money and technology.

What you’ll be part of:

Circle is committed to visibility and stability in everything we do. As we grow as an organization, we're expanding into some of the world's strongest jurisdictions. Speed and efficiency are motivators for our success and our employees live by our company values: Multistakeholder, Mindfulness, Driven by Excellence and High Integrity. Circlers are consistently evolving in a remote world where strength in numbers fuels team success. We have built a flexible and diverse work environment where new ideas are encouraged and everyone is a stakeholder.

What you’ll be responsible for:

In 2020, Circle unveiled Circle APIs: a set of solutions and smarter technology to help businesses accept payments in a more global, scalable and efficient alternative to traditional banking rails (spoiler: we’re using USD Coin under the hood).

Over the next 12 months, we’re going to rapidly grow our API customer base and enable even more businesses to easily integrate and benefit from the breakthrough of programmable money on the internet.

The Circle Security Team works to protect Circle; our customers, clients, and partners; and the financial markets upon which we rely. The security team leads the company’s programs for information security and cybersecurity, business continuity, and vendor risk management.

As a senior leader within the Security team, you’ll lead and be responsible for key areas of the security program while collaborating across Circle teams. You will continue to learn and stay current in a fun and rapidly changing environment.

What you’ll work on:

  • Lead the Security Operations Center team to develop, and support, follow-the-sun incident response capabilities
  • Establish policies and develop procedures for all aspects of security operations, focusing on threat modeling, threat hunting, digital forensics and incident response
  • Recruit and develop team members to support all aspects of security operations
  • Build relationships with peers across the organization to develop effective, cross-departmental investigation and response capabilities
  • As a hands-on, technical leader, build relationships with systems owners to proactively develop and deploy security event detection and incident response technologies
  • As a hands-on, technical leader, respond to security events by collecting artifacts, conducting investigations, containing adversaries, and recovering business capabilities
  • Configure and maintain security monitoring tools such as antivirus or intrusion detection solutions
  • Use tools such as AWS Athena, AWS GuardDuty, AWS Cloudwatch, AWS Lambda, and ELK to record, monitor, and alert on security events.
  • Research and recommend new tools in support of business requirements
  • Escalate and report on incidents in accordance with policy and operational requirements.
  • Conduct forensics analysis on artifacts collected during incident response.
  • Hunt for incidents and identify environment-specific indicators of compromise
  • Model threats specific to the cryptocurrency industry and build detection capabilities specific to Circle’s business
  • Support other security team projects such as threat modeling, vulnerability scanning, and audits.
  • Support the development and enhancement of controls based on incident response and threat hunting.
  • Lead the continuous improvement of the digital forensics and incident response program

You will aspire to our four core values:

  • Multistakeholder - you have dedication and commitment to our customers, shareholders, employees and families and local communities.
  • Mindful - you seek to be respectful, an active listener and to pay attention to detail.
  • Driven by Excellence - you are driven by our mission and our passion for customer success which means you relentlessly pursue excellence, that you do not tolerate mediocrity and you work intensely to achieve your goals.
  • High Integrity - you seek open and honest communication, and you hold yourself to very high moral and ethical standards. You reject manipulation, dishonesty and intolerance.

What you’ll bring to Circle:

  • Enthusiasm for scalable, reproducible security management
  • Proven team building and team leadership experience
  • Deep knowledge of SIEM solutions, threat hunting, incident response, and incident management 
  • Strong ability to work collaboratively across teams during high-stress situations 
  • Self-motivated and creative problem-solver able to work independently with minimal guidance
  • Ability to manage multiple competing priorities and use good judgment to establish order of priorities on the fly
  • Experience working with standards such as ISO 27001/27002 or the NIST Cybersecurity Framework highly desirable
  • Experience working in financial services or financial technology desired
  • Bachelor's degree in computer science, computer engineering, cybersecurity or related field; equivalent experience also accepted
  • Certifications such as CISSP, CISM, GCFA, GNFA, GCIA, GCIH or similar will receive favorable consideration but are not required
  • 13+ years of overall technology experience with a minimum of five years (can be overlapping) with a focus on cybersecurity.
  • 7+ years of experience managing others
  • Experience working in an AWS environment required
  • Ability to use Python to automate repetitive tasks  

If you find it rewarding to see your work scale through automation, are interested in building something meaningful, and would love to work in an entrepreneurial environment, we can’t wait to hear from you.

Additional Information:

  • This position is eligible for day-one PERM sponsorship for qualified candidates.

Circle is on a mission to create an inclusive financial future, with transparency at our core. We consider a wide variety of elements when crafting our compensation ranges and total compensation packages.

The compensation range below is specific to New York, NY. Actual starting pay is determined by various factors, including but not limited to: relevant experience, skill set, qualifications, and other business and organizational needs. Please note that compensation ranges may differ for candidates in other locations.

Base Pay Range: $250,000 - $350,000

Annual Bonus Target: 25%

Also Included: Equity & Benefits (including medical, dental, vision and 401(k)). Circle has a discretionary vacation policy. We also provide 10 days of paid sick leave per year and 11 paid holidays per year in the U.S.

We are an equal opportunity employer and value diversity at Circle. We do not discriminate on the basis of race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. Additionally, Circle participates in the E-Verify Program in certain locations, as required by law.

#LI-Remote

Cyber Security Jobs by Category

Cyber Security Salaries