Penetration Tester

1 month ago


Singapore FNZ Full time
Role Profile

At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team.

We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting opportunity will have an important role in enhancing application security across the group.

The role will be working closely with the development teams and the financial crime team to ensure we have the correct security controls in place to stop fraudulent activity within FNZ. This will cover everything from business logic and design, authorization controls, cryptography, through to application code reviews. From threat modelling / design and code reviews to manual and automated security testing. The role will also provide input to application security training and advise on best security practise to the development teams across the group.

Role Responsibilities
Providing technical investigations within FNZ source code for: Configurations relating to business logic Ensuring authorisation and access controls are correct Checking for back doors in the code base Checking PI and IP data is secured Provide threat modelling support Support FNZ application/product releases Assuring the security of the applications we develop Implementing our application security strategy Design reviews Threat modelling Code scanning Third party library security Mobile application scanning API scanning Engaging with architects, engineers, financial crime team, security champions and product teams across the organisation Driving developer engagement and a culture of secure development Managing relationships with key suppliers Experience Required
Ideally performed a similar role Able to advise and carry out penetration testing of web and mobile applications Able to work in extremely fast-paced environment, collaboratively, and autonomously Understand the SDLC processes and tooling Comfortable with collaboration, open communication and reaching across functional borders with a strong focus on business outcomes Worked with internationally distributed teams for a global organisation Experience in one or more of; various .Net (c#, ASP, 'net core) SQL, React Must have experience in hybrid environments using both on premise data centres and cloud hosting Experience of OWASP and SANS Exposure to deployment tools such as Jenkins and Team City Ideally experience working across organisations that use Waterfall and more Agile / DevOps ways of working Fintech/Financial Services sector experience desirable An understanding of the UK platform market desirable

  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesRoles and Responsibilities Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). Plan and create penetration testing methods, scripts, and tests. Carry out scoping activities to identify what components of a given system require...


  • Singapore Total Ebiz Solutions Pte. Ltd. Full time

    Roles and ResponsibilitiesOperate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network).Plan and create penetration testing methods, scripts, and tests.Carry out scoping activities to identify what components of a given system require penetration testingDefine test requirements...


  • Singapore Path Infotech Pte. Ltd. Full time

    Carry out scoping activities to identify what components of a given system require penetration testing . Define test requirements and criteria . Translate requirements into test plans, scenarios, scripts, or procedures . Conduct vulnerability assessment and penetration testing, including Black box, Grey Box and Reverse engineering.Report test results....


  • Singapore PATH INFOTECH PTE. LTD. Full time

    Roles & Responsibilities 3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. Business risk along with good reporting writing and client presentation skills. Consulting experience within a Professional Services organization will be an added advantage. Strong analytical skills and...


  • Singapore Path Infotech Pte. Ltd. Full time

    3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications.Business risk along with good reporting writing and client presentation skills.Consulting experience within a Professional Services organization will be an added advantage.Strong analytical skills and ability to work independently.Have a strong sense of...

  • Penetration Tester

    3 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...

  • Penetration Tester

    2 weeks ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore Fpl Capital Pte. Ltd. Full time

    About Kredivo: Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role in ensuring the integrity...


  • Singapore FPL CAPITAL PTE. LTD. Full time

    Roles & ResponsibilitiesAbout Kredivo: Kredivo is a leading financial technology company in Southeast Asia,, committed to providing innovative financial solutions. As part of our commitment to security and data protection, we are dedicated to maintaining a robust security infrastructure, and the Security Penetration Testing Manager will play a pivotal role...

  • Security Engineer

    2 weeks ago


    Singapore Byte Dance Full time

    ResponsibilitiesAbout ByteDance Founded in 2012, ByteDance's mission is to inspire creativity and enrich life. With a suite of more than a dozen products, including TikTok, Helo, and Resso, as well as platforms specific to the China market, including Toutiao, Douyin, and Xigua, ByteDance has made it easier and more fun for people to connect with, consume,...


  • Singapore Continental Full time

    Continental develops pioneering technologies and services for sustainable and connected mobility of people and their goods. Founded in 1871, the technology company offers safe, efficient, intelligent and affordable solutions for vehicles, machines, traffic and transportation. In 2021, Continental generated sales of €33.8 billion and currently employs more...


  • Singapore RED ALPHA CYBERSECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesDo you have a passion for keeping cyberspace safe and secure? We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life...


  • Singapore Red Alpha Cybersecurity Pte. Ltd. Full time

    Do you have a passion for keeping cyberspace safe and secure We are seeking talented individuals to join our team!No prior IT background or knowledge is required. Selected candidates will first go through a 6-month intensive cybersecurity training to learn practical skills to defend against advanced cyber threats and solve real-life cybersecurity crises,...


  • Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore GROUND TRANSPORTATION SYSTEMS SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesSituation in the Organization:Working under the direction of the Country Cybersecurity Authority and part of the Engineering TeamMain Tasks & Responsibilities: Installation and configuration of security system hardware, that includes firewalls and intrusion detection systems, SIEM, 2FA Elaborate and deploy hardening procedures ...


  • Singapore Ground Transportation Systems Singapore Pte. Ltd. Full time

    Situation in the Organization:Working under the direction of the Country Cybersecurity Authority and part of the Engineering TeamMain Tasks & Responsibilities:Installation and configuration of security system hardware, that includes firewalls and intrusion detection systems, SIEM, 2FAElaborate and deploy hardening proceduresWork with internal and external...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    Roles & ResponsibilitiesJob Responsibilities: Support sales efforts by attending security sales meetings when necessary, providing effort estimations, and outlining project timelines for security testing. Develop security acceptance test plans. Offer expert technical support during security testing activities. Prepare for security tests by setting up...


  • Singapore Nanyang Technological University Full time

    The Manager will work closely with the LKCMedicine IT to support the running of the various cybersecurity programmes and raising the cyber resilience of LKCMedicine IT infrastructure.Responsibilities:Ensuring cybersecurity policies, standards and procedures are practicedLiaise with auditors and ensuring compliance with regulations and relevant policies and...


  • Singapore Tescom (singapore) Software Systems Testing Pte Ltd. Full time

    Job Description & RequirementsWe are looking for a highly driven and self-motivated Cyber Security Consultant to join our team! As a member at our company, you will have the opportunity to work on new and exciting projects and develop your career.JOB SUMMARYYou will participate in a variety of engagements, focusing on targets that may include network...


  • Singapore TALENT-MERGE PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities Evaluate an organization’s security measures, including firewalls, encryption, and authentication protocols. Conduct regular system tests to identify any vulnerabilities that could be exploited by cyber attackers. Create comprehensive plans to secure computing networks and systems. Oversee the implementation of...