Application Security Engineer

2 weeks ago


Singapore Crypto Full time
The team comprises of multiple functions from Blockchain Security, Operational Security, Security Governance and Compliance and more. We drive a culture of having a growth mindset and being humble to help everyone achieve their potential. Security and Data Privacy Compliance first strategy which has been at the core of our company.

The security team helped to drive us to be the first Crypto company worldwide to achieve ISO27001, ISO27701, ISO22301 and PCI:
DSS Level 1) certifications.

Extremely detailed third party attested by international audit firm SGS and achieved "Adaptive (Tier 4)" - the highest level possible for the US National Institute of Standards and Technology (NIST) Cybersecurity Framework and the latest NIST Privacy Framework as well as SOC2 and many other regional certifications like the Data Protection Trust Mark.


Responsibilities:

  • Discover security vulnerabilities through design review, manual source code review, and follow up on the remediation process
  • Use automated tools to find security vulnerabilities in source code and/or system
  • Participant in relevant agile scrum meetings and provide professional recommendations on the design of security controls, libraries, and/or protocols
  • Conduct secure coding training sessions
  • Implement various security control verification and risk detection by developing our own automation system
  • Implement security related libraries for internal use

Requirements:

  • Either 14 years of software development experience focusing on Server Side development, OR 14 years of experience in webapi and mobile app penetration.
  • A deep understanding of OWASP Top 10 and the ability to spot and address logic flaws
  • Good understanding of the whole software development lifecycle, CI/CD tools, cloud, Kubernetes, and various and technology stacks
  • Securityrelated certificates such as OSCP, CREST, CISSP, and CLSSP are definitely an advantage
  • Proficiency in both spoken and written English. Being able to speak Mandarin will be an advantage
Hybrid

LI-MK1

Empowered to think big. Try new opportunities while working with a talented, ambitious and supportive team.

Transformational and proactive working environment. Elevate employees to find thoughtful and innovative solutions.

Growth from within. We help to develop new skill-sets that would impact the shaping of your personal and professional growth.

Work Culture.

Our colleagues are some of the best in the industry; we are all here to help and support one another.

One cohesive team. Engage stakeholders to achieve our ultimate goal - Cryptocurrency in every wallet.

_ Are you ready to kickstart your future with us?_

Benefits
Competitive salary

Medical insurance package with extended coverage to dependents

Attractive annual leave entitlement including:
birthday, work anniversary

Work Flexibility Adoption. Flexi-work hour and hybrid or remote set-up

Aspire career alternatives through us. Our internal mobility program can offer employees a diverse scope.

Personal data provided by applicants will be used for recruitment purposes only.

  • Singapore TAUREN PTE. LTD. Full time

    **Responsibilities: - Work closely with product, engineering, and DevSecOps teams to deliver secure software across web, API, mobile, and other platforms. Enable secure software development and delivery by producing and delivering actionable security requirements, guidelines, and design patterns to engineering. Guide team and thirdparty vendors in performing...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore FNZ Full time

    Role Description At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore DSTA - Defence Science & Technology Agency Full time

    Job no:Work type: PermanentLocation: DSTA SingaporeCategories:NAThe Defence Science and Technology Agency (DSTA) brings you to the forefront of cybersecurity, digital transformation and engineering. From working on software development and systems integration to unmanned technologies and artificial intelligence, you can have an impact on Singapore's...


  • Singapore IKIGAI ENABLERS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description: At least 2 years of experience in a relevant DevSecOps role and technical degree in computer / information science; or At least 4 years of experience in a relevant DevSecOps role; or At least 6 years of related field work experience, at least 1 year of which in a software development role, and at least 1 of which...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media’s application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers  (2) Software...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media's application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers (2) Software Composition...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media’s application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers  (2) Software...


  • Singapore SPH Media Limited Full time

    As an Intern Application Security Engineer, you will be responsible for application security activities, working closely with SPH Media's application development teams. This includes tools and practices on: (1) Static Application Security Testing (SAST), which focuses on web and mobile application source codes written by developers (2) Software Composition...


  • Singapore Crypto Full time

    Responsibilities Manage and oversee the company's bug bounty program on platforms like HackerOne, HackenProof, and Bugcrowd. Triage and validate bug reports submitted by external researchers. Prioritize and categorize bugs based on severity and potential impact. Collaborate with the engineering and security teams to understand, track, and remediate...


  • Singapore JAC Recruitment Singapore Full time

    Location:SingaporeSpecialisation:Information TechnologySalary:SGD 80, ,000 (Annual)Reference:PR/093311Contact details:Sarah ChinJob published:March 02, :45Our client is a premier tech firm in the finance industry, renowned for delivering revolutionary financial products to a global user base. This company excels in utilizing state-of-the-art technology to...


  • Singapore NodeFlair Full time

    Job Summary:Job TypeSenioritySeniorYears of ExperienceInformation not providedTech StacksOpenID Strategy Container OAuth AWS Docker Jenkins SAML LDAP Google Cloud CI Microsoft Azure Java Kubernetes C#.NET PHPPosition Overview:Essential Duties & Responsibilities: Act as a primary technical resource in development of a comprehensive security program to support...

  • Security Engineer

    2 weeks ago


    Singapore LZ Security & Service GmbH Full time

    The role will focus on project delivery and implementation for security-related products across infrastructure and systems.Will also perform configuration, testing, and maintenance support for the security devices.Experience in Information Security Risk Management, Vulnerability Management, and Assessments.Serve as the Technical Support expert and capable of...


  • Singapore NIBAARA TECHNOLOGIES PTE. LTD. Full time

    6-8 years of IT experience with minimum 4 years of experience in Application Security including Code Security Review Proven track record of delivering multiple Application Security engagements Demonstrable ability in DevOps/CI/CD and automation practices Ability to comprehend complex architecture and recommend suitable Application Security controls Good...


  • Singapore NodeFlair Full time

    Job Summary:Job TypePermanentSeniorityMid JuniorYears of ExperienceAt least 2 yearsTech StacksHTTP TCP Websockets AWS Go Checkmarx CI gRPC Shell Azure Java Linux JavaScript SQL Python If you're looking for a fastpaced, missiondriven organization where opportunities to learn and excel are endless, then Binance is the place for youResponsibilities: Configure,...


  • Singapore PIXIEPOINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesWe are seeking talented and passionate individuals to join our Offensive Security team! This position has a strong focus on discovering unknown vulnerabilities in systems and devices.This position will be based in Singapore, but remote work is possible for the right candidate.We regret to inform that only shortlisted candidates will...

  • Security Engineer

    2 weeks ago


    Singapore Security Bank & Trust Co. Full time

    Formulation and implementation of security response plan and security assurance for the whole life cycle of the system.Handle 7 × 24 hour security incident response.Vulnerability management; anti-phishing tasks.Requirements:5 years+ security experience.Experienced in intrusion detection, event tracing and log analysis. Familiar with common attack and...


  • Singapore INNOEDGE LABS PTE. LTD. Full time

    Roles & ResponsibilitiesAt InnoEdge, we work with organisations to protect them from cyber threats. We help detect new unknown cyber threats through research, fortify networks, and defend critical information infrastructures. Based in Singapore, our team consists of cybersecurity experts who use the advanced techniques and technologies to deliver...