Full-Time

Head of Application Security

Mysten Labs

Mysten Labs

51-200 employees

Web3 infrastructure software development

Data & Analytics
Crypto & Web3

Senior

United States

Required Skills
Communications
Management
Responsibilities
  • Manage and lead everything related to; asset management, vulnerability management, patch management, network security, mobile device management, red team provisioning, threat modeling, penetration testing, bug bounty, responsible disclosure, static and dynamic testing, and comprehensive issue tracking and management
  • Establish and maintain security policies, procedures, and guidelines for the organization
  • Develop and implement a security risk management program to identify, assess, and mitigate security risks
  • Monitor and respond to security-related incidents and breaches
  • Develop and maintain a comprehensive asset inventory and ensure that all assets are appropriately secured and maintained
  • Manage and track enterprise vulnerability management activities, including the identification, assessment, and remediation of vulnerabilities
  • Manage and track vulnerability and configuration drift (change) management activities
  • Manage and track patch management activities, including patching timelines and reporting
  • Develop and maintain a comprehensive network security program, including the management of mobile devices
  • Coordinate red team provisioning and attack simulation activities to identify and address potential security weaknesses in the organization
  • Conduct threat modeling activities to identify and assess potential security risks and vulnerabilities
  • Conduct penetration testing activities to identify and address potential security weaknesses in the organization
  • Manage and track bug bounty and responsible disclosure activities
  • Conduct static and dynamic testing and software composition analysis activities to identify and address potential security weaknesses in software applications
  • Maintain a comprehensive issues tracking and management program to ensure that all security-related issues are appropriately addressed and resolved
  • Bachelor's degree in Computer Science, Cybersecurity, or a related field
  • Minimum of 8 years of experience in application security or related fields
  • Strong technical knowledge of security technologies, including firewalls, intrusion detection/prevention systems, vulnerability scanners, and SIEM
  • Proven experience in managing and leading security teams
  • Knowledge of industry best practices, standards, and regulations related to cybersecurity, including ISO 27001, NIST, and PCI DSS
  • Strong analytical and problem-solving skills
  • Excellent communication and interpersonal skills
  • Ability to work independently and as part of a team

Mysten Labs is on a mission to create foundational infrastructure to accelerate the adoption of decentralized protocols based on blockchain technologies. Mysten Labs believes it will make web3 secure, reliable and ready for mass adoption.

Company Stage

Series B

Total Funding

$432.2M

Headquarters

,

Founded

2021

Growth & Insights
Headcount

6 month growth

2%

1 year growth

36%

2 year growth

334%
INACTIVE