Tech Cyber Security Specialist

1 month ago


Singapore Ubs Ag Full time

Your role

Are you passionate about Security Engineering and looking to work in Cyber Security area Do you want to provide technology solutions that help us to identify security weaknesses in our applications Are you motivated to work in a complex, divers and global environment

We are looking for an Tech Cyber Security Specialist â€' Product Owner to join our team and help us to:

  • own the suite of Application Security Testing Products
  • liaise with the Cyber Hygiene operational team to understand their requirements for Application Security testing
  • liaise with our application development community to understand their requirements for Application Security testing
  • lead, prepare and execute a Technology Product Roadmap for Application Security Testing
  • communicate the Technology Product Roadmap for Application Security Testing, gaining support from Stakeholders
  • perform security research to identify opportunities to develop our Technology Products in the Application Security Testing space

Your team

You'll be working in the Application Security Testing team, within the Cyber Hygiene Technology team and based in India. As an Tech Cyber Security Specialist, you will be instrumental in keeping UBS systems secure against attackers.

Our team is global, diverse and collaborative as we work across organizations to keep our technology, applications and the businesses they support secure.

Your expertise

  • proven experience in Product Management
  • proven experience in Application Security testing techniques
  • understanding of current threats specific to banking applications
  • good understanding of basic risk management principles
  • well organized with an innate sense of how to prioritize across a complex environment
  • curious, collaborative and constantly interested in learning new things
  • fluent in English and eager to work in an English Speaking Global Team
  • familiarity with IAST testing would be beneficial


  • Singapore UBS AG Full time

    Roles & ResponsibilitiesYour roleAre you passionate about Security Engineering and looking to work in Cyber Security area? Do you want to provide technology solutions that help us to identify security weaknesses in our applications? Are you motivated to work in a complex, divers and global environment? We are looking for an Tech Cyber Security Specialist...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore ST ENGINEERING URBAN SOLUTIONS LTD. Full time

    Roles & ResponsibilitiesJob DescriptionAs a Cyber Security Specialist, you are responsible to architect, design, review and implement cyber security resilient in our product and projects. You are familiar to cloud security architectures and solutions, making sure the companies can operate in a safe, secure environment. You monitor, research, and analyze...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesCyber Security EngineerAs a Cyber Security Engineer, in this role you will be supporting a range of Cyber Security tools including Exabeam, CarbonBlack, Tripwire, CyberArk, TrendMicro AV, Splunk, DAM, Tenable and RSA.Responsibilities:• Managing designated vendors for the specified Security tools.• Driving the scheduling of...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...


  • Singapore ATTILA CYBERTECH PTE. LTD. Full time

    Roles & ResponsibilitiesBeing a specialist in the areas of Operational Technology Cyber Security, including Risk Assessment, Vulnerability Assessment and Penetration Testing; Perform technical reviews of cybersecurity solutions, servers, network devices (SCADA, DCS and PLC system and applications) Design and execute project by providing technical support,...


  • Singapore St Engineering Info-security Pte. Ltd. Full time

    ST Engineering is a global technology, defence and engineering group with offices across Asia, Europe, the Middle East and the U.S., serving customers in more than 100 countries. The Group uses technology and innovation to solve real-world problems and improve lives. Our dedication to excellence and our strong track record have earned us a distinctive...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce that...


  • Singapore SingTel Full time

    Job Description :At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact andGrow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse...


  • Singapore MSD Full time

    Job DescriptionJob Role: Cyber Security Engineer SpecialistExciting opportunity to join the Cyber Security Team in SingaporeBased in Singapore, the primary hub for Asia Pacific (AP) and prominent biopharmaceutical company on The Straits Times and Statista's Best Employers in Singapore list for four consecutive years (2020-2023) and recognized as a Great...


  • Singapore MSD Full time

    Job DescriptionJob Role: Cyber Security Engineer SpecialistExciting opportunity to join the Cyber Security Team in SingaporeBased in Singapore, the primary hub for Asia Pacific (AP) and prominent biopharmaceutical company on The Straits Times and Statista's Best Employers in Singapore list for four consecutive years (2020-2023) and recognized as a Great...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...


  • Singapore Singtel Group Full time

    At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees experience a strong sense of Belonging, to make meaningful Impact and Grow both personally and professionally. By joining Singtel, you will be part of a caring, inclusive and diverse workforce...


  • Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesJob Description:The Badging Specialist plays a crucial role in ensuring a positive and consistent client experience. This position involves daily interactions with the client, focusing on making a favourable impression with each engagement. The ideal candidate will excel in communication, demonstrate professionalism, and consistently...

  • Cyber Risk Specialist

    4 weeks ago


    Singapore Zenith Infotech (s) Pte Ltd. Full time

    Presently we have a Job Opening for a Cyber Risk Specialist position-Relevant web application experienceIdentify app security lapses in a system and mitigation methodsFamiliar with technologies like SAST, DAST or IASTFamiliar with security testing tools like Burp, ZAP, Nessus, Fortify SCA,CheckMarx, etc.Define app security practices for one or multiple...


  • Singapore Manpower Full time

    Software Security Specialist Our client , a multinational automotive parts manufacturing company which develops pioneering technologies and services for sustainable and connected mobility of people a Software Security Specialist Our client , a multinational automotive parts manufacturing company which develops pioneering technologies and services for...


  • Singapore Manpower Full time

    Software Security Specialist Our client , a multinational automotive parts manufacturing company which develops pioneering technologies and services for sustainable and connected mobility of people a Software Security Specialist Our client , a multinational automotive parts manufacturing company which develops pioneering technologies and services for...

  • Cyber Security Intern

    2 months ago


    Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore Adventus Singapore Pte Ltd Full time

    ResponsibilitiesAssist in monitoring and analyzing security events and alerts to identify potential threats and vulnerabilities.Support the implementation and maintenance of security controls and tools, such as firewalls, intrusion detection/prevention systems, and antivirus software.Participate in vulnerability assessments and penetration testing activities...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesAs a Cyber Security Researcher, you will be conducting research and development work to deliver comprehensive security assessment on cyber security technologies (e.g. network-based and host-based threat detection and protection systems).Specifically, successful applicants will: Evaluate the effectiveness of cyber security products in...