Application Security Consultant

2 months ago


Singapore ASTEK SINGAPORE INNOVATION TECHNOLOGY PTE. LTD. Full time
Roles & Responsibilities

Astek is offering a role of Application Security Consultant for one of our project based in Singapore.


Security Architecture:

  • Plan, research, and design security architectures for IT systems
  • Review and approve security requirements for applications and IT setup
  • Ensure compliance with security architecture standards, including third-party and cloud security risks
  • Protect Wealth Management business data and assets with adequate security levels
  • Identify and manage IT security risks proactively
  • Provide regular security reports to management

Security Projects

  • Participate in and track various initiatives aimed at enhancing Wealth Management's security stance
  • Monitor and report progress on these initiatives to management
  • Identify, document, and report IT risks identified during these initiatives

Security compliance

  • Align with Group and Wealth Management GAIM security policies for project and production assets
  • Ensure compliance with regulatory requirements from APAC (HKMA, MAS), EU (GDPR), Switzerland (FINMA), and others
  • Utilize deep knowledge of security standards like NIST, CIS, ISO2700x to ensure IT security requirements compliance
  • Ensure compliance with third-party technology risks and cloud security regulations

Data Management and Data analytics/science technologies

  • Stay updated on data security and protection regulations and measures
  • Familiarize with data analytics and data sciences technologies, including standard practices and cloud solutions
  • Implement Data Management, Data analytics, and data science solutions in line with Group security architecture requirements (e.g., Tableau, PowerBI, AI, R, Python, DevSecOps, API management)
  • Proactively identify, document, and follow up on IT security risks
  • Provide regular security reports to management

Coordination activities

  • Align with objectives and contribute to global reporting (e.g., WM Cybersecurity Committee, WM Project Architecture, Security validation committees, Application Security Dashboard)
  • Coordinate with Global security teams for integrating WM assets into production sites
  • Stay updated on IT Security initiatives within the Group and engage with other IT Security stakeholders

Security Posture

  • Take part in deploying new security practices and DevSecOps pipeline
  • Ensure adherence to SSDLC practices
  • Contribute to awareness and training activities
  • Report on identified risks and security deviations


Requirements:

  • Strictly 5-8 years' experience in information security and IT risk management.
  • Experience in evaluation and design of technical architectures and processes
  • Functional as well as technical knowledge of the common architecture and Cybersecurity frameworks and solutions
  • Proficient in network protocols, connectivity, Firewall, and Internet technologies
  • Familiar with secure application design, DevSecOps tools, and CI/CD practices
  • Skilled in secure access control, encryption, and key management techniques
  • Technical expertise in various operating systems (Linux, Windows, AS400) and databases (Oracle, MSSQL, PostGreSQL, MongoDB)
  • Knowledgeable about digital transformation, mobile technologies, Cloud (Containers Docker, Kubernetes), and emerging technologies like NFT and encryption
  • Familiarity with OAuth, Single Sign-On, API-based approaches, TDD, BDD
  • Understanding of standard IT security concepts, methodologies, cybersecurity threats, and remediation
  • Proficient in IT Security Risk Assessment and Risk Management
  • Knowledgeable about banking regulations, especially in the international and APAC regions, and specific to Wealth Management

Tell employers what skills you have

TDD
MongoDB
Kubernetes
Risk Assessment
As400
Single Sign-on
OAuth
Cyber Risk
Risk Analysis
SQL
Windows
Cyber Risk Management
encryption technologies
Encryption
Docker Container
API
BDD
DevSecOps
Linux
Firewalls
  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...


  • Singapore ZENITH INFOTECH (S) PTE LTD. Full time

    This is a 12 months contract assigned to our clientWork Location: To b e confirmedSalary Range : $7,000-$8,800Job Description:Provide security consultancy, technical guidance, expertise and solutions.Able to engage and execute security vulnerability scanning activities (VAPT/SAST/DAST/MAST activities etc) & triage security findings.Define scope and review...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesKey Responsibilities:• Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats • Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations...

  • Application Security

    2 weeks ago


    Singapore Eames Consulting Full time

    Job Details:Sector: Cyber-Location: Singapore-Job Type: Permanent-Contact: Stella HeWe are partnering a bank for an Application Security Penetration Tester.Responsibilities: Perform AppSec (MobileApp & WebApp) & NetSec penetration testing Conduct secure code review Exploit vulnerabilities to gain access and expand access to remote systems Conduct compliance...

  • Security Consultant

    2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Duties & Responsibilities Engage clients to identify requirements relating to cyber security solutions such as Database Security, Application and Cloud Native Security Conduct Solutions Presentations and Perform Proof of Concept (POC) / Proof of Value (POV) for clients to ensure the solution meets their requirements Respond to RFP, ITQ, RFQ, generate...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...

  • Security Consultant

    2 weeks ago


    Singapore Horizon Corp Full time

    Role - Security ConsultantLocation - SingaporeDuration - Long term contractJob descriptionQualifications: Bachelor's degree in Computer Science, Information Security, or a related field. Experience with Governance and Compliance Strong knowledge of software development and security practices. Excellent communication and interpersonal skills. Strong...


  • Singapore ACHIEVE CAREER CONSULTANT PTE LTD Full time

    Roles & Responsibilities Established MNC Trading House Attractive Compensation Package and Staff Benefits Central Business DistrictJob Duties: Involved in IT projects and operations, overseeing the setup and administration of Network Infrastructure and Security. Manage the organization's Network Infrastructure, including routers, switches, and load...


  • Singapore ACHIEVE CAREER CONSULTANT PTE LTD Full time

    Roles & Responsibilities Established MNC Trading House Attractive Compensation Package and Staff Benefits Central Business DistrictJob Duties: Involved in IT projects and operations, overseeing the setup and administration of Network Infrastructure and Security. Manage the organization's Network Infrastructure, including routers, switches, and load...


  • Singapore ACHIEVE CAREER CONSULTANT PTE LTD Full time

    Roles & ResponsibilitiesEstablished MNC Trading House Attractive Compensation Package and Staff Benefits Central Business DistrictJob Duties:Involved in IT projects and operations, overseeing the setup and administration of Network Infrastructure and Security. Manage the organization's Network Infrastructure, including routers, switches, and load balancers,...

  • Application Engineer

    1 month ago


    Singapore AUXILIARY CONSULTANT (AC) Full time

    Salary up to $4500Working time : Mon - Fri (8:30am - 6pm)Job Description: Provide technical support and maintenance for applications, collaborating with development teams. Integrate new technologies and perform upgrades to optimize applications. Manage User Acceptance Testing (UAT) and demonstrate prototypes and completed applications. Generate innovative...

  • Application Engineer

    4 weeks ago


    Singapore AUXILIARY CONSULTANT (AC) Full time

    Salary up to $4500Working time : Mon - Fri (8:30am - 6pm)Job Description: Provide technical support and maintenance for applications, collaborating with development teams. Integrate new technologies and perform upgrades to optimize applications. Manage User Acceptance Testing (UAT) and demonstrate prototypes and completed applications. Generate innovative...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore Singtel Group Full time

    NCS is the leading technology services firm that operates across the Asia Pacific region in over 20 countries, providing consulting, digital services, technology solutions, and more. We believe in harnessing the power of technology to achieve extraordinary things, creating lasting value and impact for our communities, partners, and people. Our diverse...


  • Singapore NEWGENS PTE LTD Full time

    Roles & ResponsibilitiesProfessional knowledge and experience:Ensure that the business solution is successfully implemented by defining the right architecture and integrate the solution into the customer's environment Provide consultation on compliance practices and recommendations on the correct use of the solution Coordinate and manage project...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...


  • Singapore CYBERARK SOFTWARE Full time

    Who we areCyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world's leading...