Going to RSA '24?

2024's State of Digital Impersonation Fraud: survey is out now. Get the free report

Memcyco main logo

Solutions

Make your next career move
in one of the fastest-growing cyber categories

Be part of the Memcyco difference that’s helping global
businesses take the fight to fraud, with groundbreaking
advancements in Digital Risk Protection

Be the next Memcyco Fraud Fighter
Why join us?

You’ll be part of a booming market

You’ll be part of a booming market

As of 2024, the Digital Risk Protection market is forecast to grow with a CAGR of 18.3% to 2030. By then, our goal is to be among the go-to brands protecting businesses and customers from a phishing-fraud problem that today’s solutions aren’t properly solving. 

You’ll work with the brightest minds in cyber

We value experience, but we’re also willing to open doors for young talent, with the right attitude, seeking to gain that experience. You’ll work alongside equally determined people contributing to our track record of leading digital impersonation protection innovations changing the ‘scanning and takedown’ paradigm.

You’ll learn from seasoned cyber veterans

Memcyco’s founders have walked the same path together, launching multiple successful cybersecurity ventures that predate the digital era. You’ll have the freedom to collaborate with and learn from their vast experience on a daily basis.

You’ll be part of genuinely unique cyber innovation

You’ll be part of genuinely unique cyber innovation

Seamless SIEM and risk engine integration Memcyco’s founders have walked the same path together, launching multiple successful cybersecurity ventures that predate the digital era. You’ll have the freedom to collaborate with and learn from their vast experience on a daily basis.

Current openings secton arrow

Current openings

We are seeking a passionate and ambitious BDR to join our growing sales team. Responsibilities include researching and mapping potential accounts, sourcing qualified contacts, conducting cold outreach, and generating a sales pipeline. Ideal candidates are fluent in English, driven, organized, and eager to work in a dynamic, high-growth environment.

Read more

Memcyco seeks a skilled Cyber Threat Intelligence (CTI) Analyst to join our dynamic security team. The ideal candidate will be responsible for identifying, analyzing, and reporting on emerging cyber threats. This role is critical in helping our clients

Read more

Memcyco is seeking Frontend Developer to join our team. This ideal candidate will design, develop, and maintain user-facing features for our admin dashboard and other frontend components. 

Read more

Can’t find your vacancy?

We’re always on the lookout for standout talent, so check back later. Or, say ‘hello’ here and enquire about possible openings that have not yet been listed.

Life at Memcyco arrow right 2

Life at Memcyco

Empowering cybersecurity innovation

We’re a blend of bright, young minds working alongside experienced veterans in the cybersecurity space. As an ambitious startup with strong financial backing, we’re already making Big 4 partnerships and scoring big-logo clients. That’s thanks to the grit and determination of each and every ‘Memcycan’. It’s also proof that every contribution, great and small, has an impact.

Embrace the challenge: joining our dynamic team

When you join us, the pressure will be on to adapt to rapidly shifting priorities and for you to own your role. In return, you’ll work in an environment that encourages creative problem-solving and have the autonomy to do your best work.

Embracing authenticity

Bottom line? We’ll want you to be yourself and feel free to share your thinking openly in an environment that values diverse perspectives expressed respectfully and constructively.

This website uses cookies to ensure you get the best experience on our site. By continuing, you agree to our privacy policy.