hero

Explore open positions at BlueYard portfolio companies

BlueYard Capital
BlueYard Capital
55
companies
155
Jobs

Blockchain Security Services Manager - Mediterranean

OpenZeppelin

OpenZeppelin

Tel Aviv-Yafo, Israel · Remote
Posted on Tuesday, March 21, 2023

About us

Founded in 2015, OpenZeppelin is the premier crypto cybersecurity technology and services company, trusted by the most used DeFi and NFT projects in the world.

Our mission is to protect the open economy, safeguarding tens of billions of dollars in funds for leading crypto organizations including Aave, Coinbase, Compound, Ethereum Foundation, TheGraph and many others.

The OpenZeppelin team, spread across 30+ countries in the world, is responsible for creating the most popular Open Source Library for Smart Contract development in the world with over 15 million downloads! The expertise we've built along the years allowed us to uncover major security vulnerabilities for some of the most well known players in the market.

With the success of our products, our security audit work, and the open source educational efforts, we are setting the industry standards for secure systems of a hyper-fast-growing industry and we're looking for more folks to help us on our mission.

The Security Services team

The security services team at OpenZeppelin is responsible for the planning, execution, and delivery of Security Audits for the world’s leading web3 organizations and protocols. The team currently consists of security researchers who perform the audits and conduct research, technical project managers who oversee each project and act as the conduit between the client and audit teams, and the head of Security Services who oversees the entire team.

We are now looking to scale this team up by creating regional teams which mimic this structure across several key time zones to provide more redundancy and a higher level of services to our customers across the world. This role would be in charge of overseeing a regional team consisting of security researchers, technical project managers, and potentially other roles to support the audit process for that team.

What you'll be doing

As a manager in the Security Services team, you will leverage your experience to:

  • Continue building and leading a global team of web3 security researchers focused on blockchain systems including languages, compilers, smart contracts, protocols, and applications.
  • Engage with potential clients to understand their pain points and describe potential solutions.
  • Oversee proposal development and quality assurance.
  • Communicate with internal stakeholders and external clients throughout the audit delivery process.
  • Oversee the scheduling and delivery of security services to both internal stakeholders and external clients.
  • Support a region based EMEA team of security researchers, project managers, and other support roles to maintain their well being, satisfaction and motivation.
  • Work closely and report to the Head of Security Services.
  • Work with Sales and Growth to attain revenue targets, profitability, and utilization goals.
  • Maintain and improve OpenZeppelin customer relationships and customer satisfaction metrics.

You have

  • 7+ years of work experience including at least 3 years managing highly technically skilled teams.
  • A human first attitude, enabling the members of your team to become awesome professionals.
  • Proven experience building productive relationships with customers and partners. Excellent written and verbal communication skills.
  • Demonstrated experience for solving complex, systemic issues that require creative thinking and solutions.
  • Ability to work and adapt in a changing and technical industry and work environment.
  • A startup mentality with a bias to action and the ability to thrive in a fast-paced environment.
  • Although this role is focused on managing a team of researchers, a technical hands-on background is needed.
  • Passion for blockchain and decentralized technologies. Desire to contribute to the growth and security of the open economy. Interest or experience in cybersecurity is a big plus.

Nice to Have

  • Experience with smart contracts and thorough understanding of the Ethereum implementation (including its EVM).
  • Deep understanding of security threats and how they apply to smart contracts and cryptocurrencies in general.
  • Experience with technical code audit services.
  • Familiarity with security implications of the Solidity language, EVM bytecode, and common smart contract exploits.
  • Experience with cryptocurrencies or decentralized finance.

Logistics

Unfortunately, we are only looking for remote candidates that are located in: Europe, Mediterranean or Middle East.

Our interview process takes place on Zoom and tends to consist of the following stages:

  • Recruiter call (45mins)
  • Hiring Manager call (45mins)
  • Team Interview (1 hour)
  • Leadership call (30mins)
  • Paid work test (lasting up to 10 days)
  • Reference checks

Please let us know if you require any accommodations for the interview process, and we'll do our best to provide assistance.

Benefits

  • Unlimited holidays 🏝
  • Fully remote: your way of working 🌎
  • Paid parental leave & benefits for primary or second caregiver 💙
  • Team events: onboarding tour & company retreats in different locations around the world 😎
  • Work from home office equipment stipend of up to $500 USD 🪑
  • Monthly allowance for wellness activities 💪
  • Coworking: access to a coworking space of your choice 👩‍💻
  • Learning: technical training; spoken language lessons in any language of your choice (using Italki) 🗣
  • Working with a global team in a fast-growing industry 🚀

At OpenZeppelin, we are an equal opportunity employer and we value different perspectives. We are committed to building a diverse workforce. This includes but is not limited to gender, race, sexual orientation, religion, national origin and other characteristics that make each one of us unique. In this uniqueness, we find the most value. Come join us!