Sr. Security Engineer in Belvo

Closed job - No longer receiving applicants

We are Belvo, a financial API platform with the bold vision of democratizing access to financial services in Latin America. We enable any company or developer to access and interpret their end-users’ financial information.

We are turning the rich and diverse Latin American financial ecosystem into a set of developer-friendly tools and APIs. We’re a highly-technical, passionate and driven team.

We are more than 100 people, our team currently represents 26 nationalities and we have offices in Barcelona, Mexico City, and SΓ£o Paulo - while a large portion of us works remotely.

Since starting our adventure in May 2019, we have raised $56m from the leading VC investors globally.

You can read more about our company here and about our team and culture here. Also, head to our blog for more news about our growth and how we have fun together.

Your opportunity:

The infrastructure & security team is responsible for all aspects of information security at Belvo. We focus on application and infrastructure security, policy, compliance, internal awareness & training.

Our customers rely on us to run their financial operations. We hold ourselves to a higher standard when it comes to protecting their data and operations.

Responsibilities :

  • Proactively tackle infrastructure and application changes to improve our security posture
  • Assess, research, and discover security threats
  • Collaborate on the implementation of compliance and regulatory projects such as ISO-27001, SOC-2, PCI-DSS.
  • Collaborate with Product Managers to prioritize roadmap items to balance security and business risks
  • Act as a subject matter expert on Infosec for the teams you collaborate with
  • Foster a culture that sees security as the most important product feature

This position may be for you if:

  • 5+ years of experience in the information security field
  • Deep technical understanding of common security vulnerabilities and risks, as well as countermeasures and compensating controls
  • Natural leadership instincts with proven ability to innovate
  • Strong knowledge of application security best practices.
  • Demonstrable experience in security systems, Firewalls, IDS, WAF authentication, audit,
  • Experience with production AWS workloads
  • Experience securing and protecting highly sensitive systems in the cloud that are based on Linux containers and managed AWS services
  • Willingness to solve challenging problems

Amazing if:

  • Fintech and SaaS past experience
  • Experience with Python
  • Experience building large-scale platforms with a global reach

Our perks:

πŸš€ Stock options (we are all owners and this is very important to us)

πŸ“ˆ Annual company bonus

πŸ”† Flexible working hours

πŸ” Remote friendly

πŸ§˜πŸΎβ€β™€οΈ Access to mental health service

πŸ‘©πŸ»β€βš•οΈ Health Insurance

🎊 Paid time off on your birthday

🌎 Work from any office twice per year

πŸ’» Renew your laptop every 2 years

πŸ™‹ Training Budget

😎 Team building events

πŸ™€ Bank holidays swap inside the same month

πŸ”‹ Fitness/ wellness stipends

πŸš€ Yearly offsite

🏝 1 week off on your 2-year anniversary

Fully remote You can work from anywhere in the world.
Flexible hours Flexible schedule and freedom for attending family needs or personal errands.
Health coverage Belvo pays or copays health insurance for employees.
Computer provided Belvo provides a computer for your work.
Vacation over legal Belvo gives you paid vacations over the legal minimum.

Remote work policy

Fully remote

Candidates can reside anywhere in the world.

Life's too short for bad jobs.
Sign up for free and find jobs that are truly your match.