Alboalbo is a leading fintech company offering financial products to individuals and SMB's with the mission to bring financial freedom to everyone everywhere.What would you do?- Have knowledge of network security architecture management including topology, protocols and components.- You will lead the complete process of vulnerability management, from identification to monitoring and resolution, so it is essential to communicate actively with the different development teams- To collaborate with the various albo teams to understand, verify and resolve identified safety issues.- Develop threat modeling and code review of features / services.- You will lead the complete process of vulnerability management, from identification to monitoring and resolution, so it is essential to communicate actively with the different development teams.
Advanced knowledge in cloud infrastructure (GCP & AWS).- You should have knowledge of the main threat modeling methodologies.- We expect you to collaborate with different albo teams to understand, verify and resolve identified security issues.- To proactively investigate new attack vectors that may affect albo systems.- To present findings, recommendations and results to executive level.Who are you?- Hands on: We're looking for a leader who is comfortable and willing to be a hands-on contributor.
You are energized by rolling up your sleeves and making things happen, and enabling your team to do the same.- Done is better than perfect: As things change and move quickly, you are excited by the fast pace, and opportunity to constantly learn and help your team learn.- Communication: Excellent ability to communicate internally and externally, ability to quickly build relationships, and work well cross-functionally.- Extreme ownership: You hold yourself accountable to a high bar.
You are supremely organized and you see what needs to happen in order to achieve goals.- Results & Data Driven: You understand the metrics of the business you are responsible for and you demonstrate these insights to drive constant improvement.- Advanced knowledge in cloud infrastructure (GCP & AWS).- Feel comfortable speaking, reading and writing in english and spanish.Desirable:- Knowledge in Fintech Law (Documentation and report generation for CNBV).- Knowledge in company level security certifications such as: ISO 27001, PCI-DSS etc.- It would be a plus if you have some security certifications such as: CEH, OSCP, OSWE, CompTIA PenTest+, eCPPT, etc.