https://bayt.page.link/JhGbxta4zyLuAEy88
Create a job alert for similar positions

Job Description

Chief Information Security Officer - Bahrain Bahrain, Manama / Full-time Onsite or Remote / Security Binance is the leading global blockchain ecosystem and cryptocurrency infrastructure provider whose suite of financial products includes the world’s largest digital-asset exchange. Our mission is to accelerate cryptocurrency adoption and increase the freedom of money.
If you’re looking for a fast-paced, mission-driven organization where opportunities to learn and excel are endless, then Binance is the place for you.
The Chief Information Security Officer, reporting to the board, aims to develop and implement a comprehensive information security strategy for Binance Bahrain. The role will also ensure that the IT Governance and Security Risk Management Systems align to international best practices and adhere to regulatory requirements as defined by the Central Bank of Bahrain. Responsibilities - Hands-on implementation of the IT Security Risk Management function for Binance Bahrain.
- Lead Security Risk Management with all stakeholders as per Security Risk Framework.
- Accountable Senior Manager to the Central Bank of Bahrain for security in Binance Bahrain.
- Work as part of the three lines of defense model to ensure funds, data and systems are secure.
- Ensure all security obligations for governance, regulatory and compliance matters are delivered.
- Hands-on delivery of the Security Risk Management accountable to The Binance Bahrain Board.
- Assist the delivery of the internal and external audits related to Technology and Security.
- Drive cyber threat & vulnerability management/penetration tests as per the regulatory framework.
- IT security risk management for new projects and/or any integration with third party vendors.
- Manage Third party integrations risk to ensure alignment with security standards and SLAs.
- Manage the local security team & contribute to continual improvement of the global department.
- Security incident management, including prompt reporting to senior management & other teams.
- Work with the Risk Function & other Departments to ensure effective and optimal Resilience. Day to Day Security Risk Management and reporting to the Bahrain executive leadership teams.
- Facilitate continual alignment to regulatory compliance obligations and international standards.
Requirements - Fluency in English & Arabic and currently based in Bahrain.
- Track record of international company experience and cyber security in a regulatory context.
- A combination of senior management and deep cyber security experience is mandatory.
- Security community contributor either through published material or international conferences.
- Demonstrable experience in a global team with a rich multicultural fast paced environment.
- 10+ years of finance sector experience in security & technology compliance in a global firm.
- Bachelor's degree or higher in information technology, cyber security or related field.
- Track record in self motivated leadership and excellent communication and listening skills.
- Proven management of cyber security operations with hands-on implementation skills.
- Delivery of best practices for international data privacy and information security frameworks.
- NIST Cybersecurity & Privacy Framework, ISO 27001/ISO 27701, CIS and PCI-DSS.
- Must seek excellence by default and show a passion for collaboration and team achievement.
- Demonstrable experience delivering effective business and technical security solutions.
- A passion for the latest cyber security trends and emerging threats is essential.
- Mandatory requirement for experience engaging directly with a regulatory body and implementing regulator's recommendations.
- Certifications are a plus: ISO 27001 Lead Auditor, and/or ISC2, ISACA, GIAC, CREST.
Working at Binance • Be a part of the world’s leading blockchain ecosystem that continues to grow and offers excellent career development opportunities • Work alongside diverse, world-class talent in an environment where learning and growth opportunities are endless • Tackle fast-paced, challenging and unique projects • Work in a truly global organization, with international teams and a flat organizational structure • Competitive salary and benefits • Flexible working hours, remote-first, and casual work attire
Learn more about how Binancians embody the organization’s , creating a unified culture that enables collaboration, excellence, and growth.
Apply today to be a part of the Web3 revolution!
Binance is committed to being an equal opportunity employer. We believe that having a diverse workforce is fundamental to our success.

By submitting a job application, you confirm that you have read and agree to our .


Privacy Preference Center



Manage Consent Preferences



Always Active

Job Details

Job Location
Manama Bahrain
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.