Application Security Engineer

2 weeks ago


Singapore JAC Recruitment Singapore Full time

Location:

Singapore

Specialisation:

Information Technology

Salary:

SGD 80, ,000 (Annual)

Reference:

PR/093311

Contact details:

Sarah Chin

Job published:

March 02, :45


Our client is a premier tech firm in the finance industry, renowned for delivering revolutionary financial products to a global user base.

This company excels in utilizing state-of-the-art technology to offer services such as payment processing, wealth management, and lending solutions.

Becoming a part of this team presents a chance to play a pivotal role in reshaping the worldwide financial scene, in a workspace that prioritizes innovation, diversity, and tech progress.

As part of our international growth efforts, we are in search of an Application Security Engineer to join our team in Singapore.


JOB RESPONSIBILITIES


Collaborate with external penetration testing teams to conduct independent assessments on web and mobile platforms, manage the evaluation of security issues, and oversee the necessary remediation actions.

Engage in the security review of system design and architecture for business projects, ensuring that security measures are integrated from the early phases of project development.

Constantly seek to advance the incorporation of security measures into continuous integration/continuous deployment (CI/CD) processes.
Provide training to the development team on secure coding practices and the correction of vulnerabilities.

JOB REQUIREMENTS:


A Bachelor's or Master's degree in Computer Science, Computer Engineering, or Cybersecurity, with a minimum of 5 years in cybersecurity and at least 2 years in penetration testing, red team operations, and vulnerability management.

Exceptional analytical and communication abilities for effective problem-solving.
An aptitude for learning quickly and staying updated with the latest in vulnerability management and penetration testing technologies.
Certifications such as OSCP and CISSP are beneficial.
Fluency in English and Mandarin to effectively communicate with Mandarin-speaking stakeholders.

BENEFITS:

Working Location:
Singapore

LI-JACSG

countrysingapore

Sarah Chin (R

JAC Recruitment Pte Ltd (EA License No: 90C3026)

  • Singapore TAUREN PTE. LTD. Full time

    **Responsibilities: - Work closely with product, engineering, and DevSecOps teams to deliver secure software across web, API, mobile, and other platforms. Enable secure software development and delivery by producing and delivering actionable security requirements, guidelines, and design patterns to engineering. Guide team and thirdparty vendors in performing...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore DSTA - Defence Science & Technology Agency Full time

    Job no:Work type: PermanentLocation: DSTA SingaporeCategories:NAThe Defence Science and Technology Agency (DSTA) brings you to the forefront of cybersecurity, digital transformation and engineering. From working on software development and systems integration to unmanned technologies and artificial intelligence, you can have an impact on Singapore's...


  • Singapore IKIGAI ENABLERS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description: At least 2 years of experience in a relevant DevSecOps role and technical degree in computer / information science; or At least 4 years of experience in a relevant DevSecOps role; or At least 6 years of related field work experience, at least 1 year of which in a software development role, and at least 1 of which...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media’s application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers  (2) Software...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media’s application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers  (2) Software...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media's application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers (2) Software Composition...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media's application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers (2) Software Composition...


  • Singapore Crypto Full time

    Responsibilities Manage and oversee the company's bug bounty program on platforms like HackerOne, HackenProof, and Bugcrowd. Triage and validate bug reports submitted by external researchers. Prioritize and categorize bugs based on severity and potential impact. Collaborate with the engineering and security teams to understand, track, and remediate...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSenioritySeniorYears of ExperienceInformation not providedTech StacksOpenID Strategy Container OAuth AWS Docker Jenkins SAML LDAP Google Cloud CI Microsoft Azure Java Kubernetes C#.NET PHPPosition Overview:Essential Duties & Responsibilities: Act as a primary technical resource in development of a comprehensive security program to support...

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...


  • Singapore NIBAARA TECHNOLOGIES PTE. LTD. Full time

    6-8 years of IT experience with minimum 4 years of experience in Application Security including Code Security Review Proven track record of delivering multiple Application Security engagements Demonstrable ability in DevOps/CI/CD and automation practices Ability to comprehend complex architecture and recommend suitable Application Security controls Good...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityMid JuniorYears of ExperienceAt least 2 yearsTech StacksHTTP TCP Websockets AWS Go Checkmarx CI gRPC Shell Azure Java Linux JavaScript SQL Python If you're looking for a fastpaced, missiondriven organization where opportunities to learn and excel are endless, then Binance is the place for youResponsibilities: Configure,...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore Crypto Full time

    The team comprises of multiple functions from Blockchain Security, Operational Security, Security Governance and Compliance and more. We drive a culture of having a growth mindset and being humble to help everyone achieve their potential. Security and Data Privacy Compliance first strategy which has been at the core of our company.The security team helped to...