Jobs

Chief Information Security Officer - France

Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange. Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.

Responsibilities

  • Oversee and involve in the hands-on establishment, implementation, and refining of the IT security function and framework of the Binance platform in France
  • Manage outsourced suppliers ,ensuring their compliance with our security standards through active involvement
  • Conduct and involve in Security Risk Management with all stakeholders as per Security Risk Management Frameworks
  • Accountable Senior Manager for the Security function for Binance in France
  • Work as part of the three lines of defense model to ensure funds, data and systems are secured
  • Ensure all security obligations for governance, regulatory and compliance matters are delivered
  • Take an active role in the delivery of  the Security Risk Management as part of management team and Board of Directors
  • Advise and be involved directly in  the annual IT audit plan and other internal and external audits related to Security Risk Management
  • Drive cyber security assessments, and penetration tests as per the PASSI testing framework
  • Lead hands-on IT security risk management for new projects and/or any integration with third party vendors
  • Ensure all third party integrations follow required security standards including but not limited to SLA in contractual agreement
  • Manage the local security team & contribute to continual improvement of the global department,
  • Be accountable for hands-on Security incident management, including prompt reporting to senior management & other teams
  • Work with the Risk Function to ensure effective and adequate Business Continuity Plans 
  • Day to Day Security Risk Management and reporting to the French executive leadership teams
  • Facilitate the internal and external audits, penetration testing and all regulatory compliance obligations to ensure they are continually met and reported on to global and local stakeholders

Requirements

  • Fluency in English & French and currently based in France
  • Track record of international company experience and cyber security in a regulatory context
  • A combination of senior management and deep cyber security experience is mandatory
  • Security community contributor either through published material or international conferences
  • Demonstrable experience in a global team with a rich multicultural fast paced environment
  • 10+ years of finance sector experience in security & technology compliance in French or Europe
  • Bachelor's degree or higher in information technology, cyber security or related field
  • Track record in self motivated leadership and excellent communication and listening skills
  • Proven track record of directly managing cyber security operations, embodying active contribution to the implementation
  • Specialist hands-on experience in delivering global projects involving international data privacy and information security frameworks including NIST Cybersecurity & Privacy Framework, ISO 27001, ISO 27701, CIS, PASSI audits and PCI-DSS
  • Must seek excellence by default and show a passion for collaboration and team achievement
  • Demonstrable experience delivering effective business and technical security solutions processes, tools, and project management in high performing teams
  • A passion for the latest cyber security trends and emerging threats is essential
  • Mandatory requirement for experience engaging directly with a regulatory body and implementing regulator's recommendations
  • Certifications are a plus: ISO 27001 Lead Auditor, and/or ISC2, ISACA, GIAC, PASSI 
Working at Binance• Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities• Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless• Tackle fast-paced, challenging and unique projects• Work in a truly global organization, with international teams and a flat organizational structure• Competitive salary and benefits• Flexible working hours, remote-first, and casual work attireLearn more about how Binancians embody the organization’s core values, creating a unified culture that enables collaboration, excellence, and growth. Apply today to be a part of the Web3 revolution! Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success. By submitting a job application, you confirm that you have read and agree to our Candidate Privacy Notice.

Cyber Security Jobs by Category

Cyber Security Salaries