Full-Time Principal SecOps Engineer

MoonPay is hiring a remote Full-Time Principal SecOps Engineer. The career level for this job opening is Experienced and is accepting South Korea based applicants remotely. Read complete job description before applying.

This job was posted 1 month ago and is likely no longer active. We encourage you to explore more recent opportunities on our site. However, you may still try your luck using 'Apply Now' link below. We recommend focusing on newer listings available here.

MoonPay

Job Title

Principal SecOps Engineer

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

South Korea

Job Details

Hi, we're MoonPay. We're here to onboard the world to the decentralized economy. We're building the infrastructure that powers this new financial system. We make it easy for anyone, anywhere, to buy, sell, and trade crypto using everyday payment methods. Trusted by nearly 30 million customers and over 500 companies, our secure, enterprise-grade platform is driving mainstream crypto adoption worldwide. Come build the future of payments and the decentralized economy with MoonPay. Let's make financial freedom and autonomy the new normal.
The Security Operations (SecOps) team at MoonPay is dedicated to ensuring the security and integrity of our systems and data. Our mission is to identify and mitigate vulnerabilities and threats while maintaining strict compliance with security policies and relevant regulations.
What you will do
As a Principal Security Operations Engineer at MoonPay, you will take on a multifaceted role focused on enhancing our security posture. This position will be an in-country Security lead for MoonPay, working directly with the MoonPay CISO to ensure that we are aligned with all regulations and compliance initiatives specific to this country.
Additional responsibilities include:
  • Incident Response Leadership: Serve as the primary incident commander, overseeing the full lifecycle of security incidents – from detection and triage through containment, eradication, and recovery.
  • SIEM/SOAR Platform Engineering: Architect, manage, and continually refine the Google SecOps platform to enable scalable, automated detection and response.
  • Platform Optimization: Provide ownership for the operational excellence of the company's core security stack, including CrowdStrike, Google SecOps, Area1, Cloudflare WARP, and Code42.
  • Security Awareness & Culture Enablement: Champion a culture of security across the organization by delivering engaging awareness programs, tabletop exercises, and executive briefings.
  • Vulnerability & Threat Management: Lead the identification, prioritization, and remediation of vulnerabilities across endpoints, cloud, and SaaS environments.
  • Third-Party Risk Governance: Oversee the evaluation of vendor and partner security posture throughout the procurement lifecycle.
  • Strategic Security Initiatives: Act as a key contributor and technical advisor in enterprise-level security projects.
  • Process Engineering & Documentation: Develop, maintain, and continuously improve operational documentation, including playbooks, runbooks, escalation paths, and policy frameworks.
In this role, you will contribute significantly to the security landscape of MoonPay, helping to protect our systems, data, and customers while promoting a culture of security awareness and best practices throughout the organization.
What you will be working on
In this role, you will work closely with the Security Operations (SecOps) team to provide direction and insight into daily security operations, strengthen our security posture, and promote best practices across the company. You'll define and implement security controls using tools like Crowdstrike, Okta, and Google SecOps; manage endpoint and network security; develop SIEM/SOAR detections and dashboards; support the SOC team with investigations and incident response; handle DLP and vendor risk reviews; and continuously identify ways to improve our processes.
About You
Experiences:
  • Minimum of 5-7 years in security operations.
  • Focus on incident management, SIEM, DLP, threat intelligence, VPN, and email security.
  • Previous interaction with in country regulators
Security Frameworks:
  • Experience with frameworks such as ISO 27001, SOC 2, and PCI-DSS.
  • Responsible for defining and implementing key security controls.
Cybersecurity Principles
  • Strong understanding of cybersecurity principles and best practices
Analytical Skills:
  • Excellent analytical and problem-solving abilities.
Crisis Management:
  • Ability to work effectively under pressure.
  • Capable of handling multiple incidents simultaneously.
Communication:
  • Strong communication and interpersonal skills to collaborate with various teams
  • Multi-lingual is required for speaking with regulators in country as well as collaborating with the internal team
Bonus Qualifications
Certifications:
  • CISSP, CISM, or equivalent certifications are a plus.
Technical Proficiency
Proven experience with tools such as:
  • Google SecOps
  • Crowdstrike
  • Cloudflare
  • Code42
  • ZeroFox
  • Okta
  • Google Workspace
  • Jira

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Principal SecOps Engineer at MoonPay is 19th of November 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ South Korea ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?