Figment Logo

Base City: 

Remote-Canada - Remote

Salary: 

$70k to $90k

Rating: 

Self-taught: 

Position Type: 

Full-time

Position Keywords: 

Required: 

Bachelor - Computer Science

Other Experience: 

  • Associate's degree or two or more years of relevant work experience
  • Basic understanding of various endpoint operating systems, including Mac and Linux
  • Experience with security tools such as SIEM/SOAR, endpoint protection, logging, vulnerability scanning, cloud security, and incident response
  • Working knowledge of TCP/IP and ability to perform protocol-level network analysis
  • Familiarity with OWASP Top 10, common web application attack vectors, and their remediations
  • Understanding of the Cyber Kill Chain, MITRE ATT&CK Framework, and Threat Modeling
  • Strong technical writing and communication skills

Preferred Qualifications

  • Degree in a technical field (Computer Science, Information Technology, or related)
  • Experience in a SOC environment
  • Proficiency in Python or other scripting languages
  • Familiarity with Terraform, Ansible, AWS, Azure, Kubernetes, and Git
  • Basic knowledge of cloud platforms, especially AWS, GCP, Kubernetes, and GitHub
  • Understanding of blockchain and crypto technology, particularly the unique security risks in Web3, blockchain protocols, and smart contracts
  • Industry certifications such as CompTIA Security+ or CySA+, Blue Team Level 1 (BTL1), or ISC2 CC

About the Job: 

Figment is the world’s leading provider of blockchain infrastructure. We provide the most comprehensive staking solution for our over 500+ institutional clients including exchanges, wallets, foundations, custodians, and large token holders to earn rewards on their crypto assets. These clients rely on Figment’s institutional staking service including rewards optimization, rapid API development, rewards reporting, partner integrations, governance, and slashing protection. Figment is backed by industry experts, financial institutions and our global team across twenty three countries. This all leads to our mission to support the adoption, growth and long term success of the Web3 ecosystem.

We are a growth stage technology company – looking for people who are builders and doers. People who are comfortable plotting their course through ambiguity and uncertainty to drive impact and who are excited to work in new ways and empower a generative company culture.

What they want you to do: 

As a member of the Figment Security Team, you'll serve as the first line of defense, acting as the primary responder for initial triage, log analysis, incident handling, vulnerability management, and endpoint protection. Your additional responsibilities may include creating and maintaining security response runbooks, validating vulnerability findings, and enhancing SIEM detections. This full-time remote position requires participation in an on-call rotation.

Responsibilities

  • Triage and analyze security events related to network traffic, intrusion attempts, activity logs, system alerts, anomalies, and potential security breaches
  • Review vulnerability findings and collaborate with internal stakeholders on remediation
  • Support the maintenance of processes, procedures, and workflows for Blue Team operations
  • Develop reports and presentations for both technical and executive audiences
  • Work in an infrastructure-as-code and cloud-heavy environment

© 2024