πŸš€ Chief Information Security Officer - United Arab Emirates

Hiring now β€” limited positions available!

Binance

πŸ’° Earn $300.000 – $400.000 / year
  • πŸ“ Location: , , United Arab Emirates
  • πŸ“… Posted: Oct 27, 2025

Chief Information Security Officer - United Arab Emirates

Crypto Jobs

Job Description

Position

  • Chief Information Security Officer (CISO)
  • Job Type: Full-time

About Binance

Binance is the world’s leading blockchain ecosystem and cryptocurrency exchange, trusted by over 250 million users in 100+ countries. It offers solutions spanning trading, education, research, institutional services, Web3, and payments β€” working to promote financial inclusion and the freedom of money globally.

Role Overview

As CISO for Binance UAE , you will be responsible for designing, implementing, and managing a comprehensive information security strategy . You'll play a central role in ensuring regulatory compliance , protecting Binance's systems and user data, and engaging with regulatory bodies in the UAE. You will also lead governance practices, security risk frameworks, and regulatory reporting.

Key Responsibilities

  • Implement and lead the IT Security Risk Management function in line with UAE regulatory requirements.
  • Develop and maintain a security framework, including policies, standards, and governance processes .
  • Act as the main security point of contact for regulators and ensure compliance with laws related to financial and virtual asset services.
  • Lead cybersecurity risk assessments , threat modeling, penetration testing, and security incident responses.
  • Deliver regulatory reports , board updates, and internal/external audit requirements related to security and IT governance.
  • Manage third-party security risks and integrations.
  • Guide and grow a local security team while contributing to global department improvements.
  • Align cybersecurity measures with international frameworks like ISO 27001/27701, NIST, CIS, PCI-DSS, etc.
  • Engage directly with regulatory bodies and implement their recommendations.
  • Promote resilience best practices to secure Binance products and services.

Requirements

  • Based in Dubai or Abu Dhabi (mandatory).
  • Bilingual in English and Arabic (mandatory).
  • 10+ years in security and tech compliance in the finance or fintech sector .
  • Held a senior/regulatory-approved role within a regulated financial institution .
  • Deep cybersecurity leadership experience and strong knowledge of regulatory environments .
  • Proven ability to deliver hands-on technical solutions and lead cross-functional teams.
  • Excellent communication, leadership, and problem-solving skills.
  • Experience managing security audits , risk registers, and governance models.
  • Strong familiarity with privacy and information security frameworks (e.g., ISO 27001/27701, NIST, PCI-DSS).
  • International exposure and experience in a global, fast-paced, multicultural environment .
  • CISSP, CISM, CEH, CIPP, CIPM, FIM
  • ISC2, ISACA, GIAC, CREST

Why Join Binance

  • Shape the future of security in the world’s largest blockchain ecosystem.
  • Work with elite global talent in a fast-paced, mission-driven organization.
  • Enjoy autonomy in leading regulatory strategy and security governance.
  • Competitive salary, remote flexibility , and excellent company benefits.
  • Contribute to the development of a more secure and inclusive financial world .
#J-18808-Ljbffr
πŸ‘‰ Apply Now

Hurry β€” interviews are being scheduled daily!