AVP - Application Penetration Tester (Hybrid)

2 weeks ago


Singapore Citi Full time
Whether you're at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you'll have the opportunity to expand your skills and make a difference at one of the world's most global banks. We're fully committed to supporting your growth and development from the start with extensive on-the-job training and exposure to senior leaders, as well as more traditional learning. You'll also have the chance to give back and make a positive impact where we live and work through volunteerism.

Shape your Career with Citi

Citibank serves as a trusted advisor to our retail, mortgage, small business and wealth management clients at every stage of their financial journey. Through Citi's Access Account, Basic Banking, Citi Priority, Citigold and Citigold Private Client, we offer an array of products, services and digital capabilities to clients across the full spectrum of consumer banking needs worldwide.

We're currently looking for a high caliber professional to join our team as AVP Application Penetration Tester based in Singapore. Being part of our team means that we'll provide you with the resources to meet your unique needs, empower you to make healthy decision and manage your financial well-being to help plan for your future. For instance:

If your background is penetration testing with expertise in application security such as: hands-on ethical hacking using security tools (Burp Suite, AppScan and etc.), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling, understanding application architecture, design and functionalities, then our application penetration testing team is the right place for you

This team specializes in conducting vulnerability assessments on a variety of Citi applications (Web, Mobile, Thick Client, and APIs) by performing automated scan and manually identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. Core responsibilities include:
  • Act as a subject matter expert in offensive information security performing grey and black box application reviews, programming, networking, operating systems, and databases.
  • Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and counter measures.
  • Have strong technical writing and presentation skills to report and articulate the vulnerability assessment results to any audience.
  • Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation.
  • Must have or be willing to obtain Industry-accredited security certifications such as: GIAC GWAPT, GPEN, OSCP, CISSP
An ideal candidate will have strong foundation on information security and experienced in application vulnerability assessment. However, irrespective of your current role, if you have a Bachelor's Degree with a minimum of 5 years of experience and meet most of the above listed requirements, then don't miss this opportunity to join our growing team of expert ethical hackers. Apply today

#LI-Hybrid
------------------------------------------------------

Job Family Group:
Technology
------------------------------------------------------

Job Family:
Information Security
------------------------------------------------------

Time Type:
Full time
------------------------------------------------------

Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi .

View the " EEO is the Law " poster. View the EEO is the Law Supplement .

View the EEO Policy Statement .

View the Pay Transparency Posting


  • Singapore Citi Full time

    About the RoleWe are seeking a highly skilled and experienced Penetration Tester (Hybrid) to join our team at Citi. As a Penetration Tester (Hybrid), you will be responsible for identifying and exploiting vulnerabilities in our systems and applications to ensure the security and integrity of our infrastructure.Key Responsibilities• Prepare and execute...


  • Singapore Citi Full time

    About the RoleWe are seeking a skilled Senior Penetration Tester to join our team at Citi. As a key member of our Information Security team, you will be responsible for identifying and exploiting vulnerabilities in our infrastructure and applications.Key ResponsibilitiesPrepare and execute penetration testing assignments on our infrastructure assets and...


  • Singapore FORTIEDGE PTE. LTD. Full time

    Job Title: Penetration Tester TraineeFORTIEDGE PTE. LTD. is seeking a highly motivated and detail-oriented Penetration Tester Trainee to join our team. As a Penetration Tester Trainee, you will play a critical role in identifying and exploiting vulnerabilities in our systems and applications.Key Responsibilities:Perform penetration testing and vulnerability...


  • Singapore REDPOINT SECURITY PTE. LTD. Full time

    Job Title: Security Penetration TesterAt RedPoint Security PTE. LTD., we are seeking a skilled Security Penetration Tester to join our team. As a Security Penetration Tester, you will be responsible for conducting thorough security assessments of web applications, mobile applications, networks, and cloud infrastructure. Conduct application security testing...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled Senior Penetration Tester (Hybrid) to join our Information Security team. As a key member of our team, you will be responsible for identifying and mitigating security vulnerabilities in our infrastructure and applications.Key ResponsibilitiesConduct thorough penetration testing assignments on our infrastructure...


  • Singapore FORTIEDGE PTE. LTD. Full time

    Roles & ResponsibilitiesWe are looking for 4 trainee for the following role.Role:Perform penetration testing & Vulnerability Assessment based on proven methodologies.Web application penetration testingMobile application penetration testingNetwork penetration testingPerform security hardening review of infrastructure, common operating systems and...


  • Singapore ANRADUS PTE. LTD. Full time

    Job Title: Security Penetration TesterWe are seeking a highly skilled Security Penetration Tester to join our team at ANRADUS PTE. LTD. The ideal candidate will have a strong background in cybersecurity and experience in penetration testing.Key Responsibilities:Conduct thorough penetration testing on web and mobile applications, networks, and cloud...

  • Penetration Tester

    2 days ago


    Singapore THE HACENS TALENT PTE. LTD. Full time

    Roles & ResponsibilitiesJob Desk: Assist in conducting penetration testing of web applications, networks, and mobile platforms. Identify, exploit, and document vulnerabilities in various systems. Work with the senior penetration tester to develop and execute test plans. Perform vulnerability assessments using automated tools and manual techniques. ...


  • Singapore REDPOINT SECURITY PTE. LTD. Full time

    Job Opportunity at RedPoint Security PTE. LTD.We are seeking a skilled Security Penetration Tester to join our team.Conduct thorough security testing for web applications, mobile applications, networks, and cloud infrastructure to identify vulnerabilities.Assess the risk level of identified vulnerabilities and provide recommendations for mitigation.Develop...


  • Singapore CITIBANK N.A. Full time

    About the RoleCitibank N.A. is seeking a highly skilled Senior Penetration Tester to join our team in Singapore. As a key member of our security team, you will be responsible for identifying and mitigating security vulnerabilities in our infrastructure and applications.Key ResponsibilitiesConduct thorough penetration testing assignments on our infrastructure...


  • Singapore Citi Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm's application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who remediate the...


  • Singapore REDPOINT SECURITY PTE. LTD. Full time

    Job Opportunity at RedPoint Security PTE. LTD.We are seeking a skilled Security Penetration Tester to join our team.Conduct thorough security testing for web applications, mobile applications, networks, and cloud infrastructure to identify vulnerabilities.Assess the risk level of identified vulnerabilities and provide recommendations for mitigation.Develop...


  • Singapore Citi Full time

    About the RoleCiti is seeking a highly skilled AVP - Application Penetration Tester to join our team in Singapore. As a key member of our application security team, you will play a critical role in ensuring the security and integrity of our applications.Key ResponsibilitiesConduct thorough vulnerability assessments on Citi applications, including web,...

  • Penetration Tester

    2 weeks ago


    Singapore MyCareersFuture Full time

    Roles & Responsibilities Our esteemed client are looking to grow their offensive security team and are looking out for a certified Security Consultant who is familiar with penetration testing (Web & Network) and Source Code Review (SCR). Responsibilities: Perform hands-on vulnerability assessment, review and penetration testing (Network, Web...


  • Singapore Citi Full time

    Job Title: AVP Application Penetration TesterCiti is seeking a highly skilled and experienced Application Penetration Tester to join our team in Singapore. As a key member of our Information Security team, you will be responsible for conducting vulnerability assessments on various Citi applications, identifying and exploiting security vulnerabilities, and...

  • Penetration Tester

    6 months ago


    Singapore FNZ Full time

    Role Profile At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team. We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting...


  • Singapore CITIBANK N.A. Full time

    Role SummaryCitibank N.A. is seeking a highly skilled Application Security Specialist to join our team in Singapore. As an AVP Application Penetration Tester, you will be responsible for conducting vulnerability assessments on various Citi applications, identifying and exploiting security vulnerabilities, and providing strategic solutions to developers on...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking an experienced Application Tester to join our team. As an Application Tester, you will be responsible for ensuring the high-quality performance and user experience of web and mobile applications.Key ResponsibilitiesConduct comprehensive testing of web and mobile applications to identify defects and...


  • Singapore PERSOLKELLY SINGAPORE PTE. LTD. Full time

    About the RolePERSOLKELLY SINGAPORE PTE. LTD. is seeking an experienced Application Tester to join our team. As an Application Tester, you will be responsible for ensuring the functionality, performance, and quality of web and mobile applications through comprehensive testing practices.Key ResponsibilitiesConduct application testing to ensure high-quality...

  • Lead Security Tester

    2 weeks ago


    Singapore MyCareersFuture Full time

    About MyCareersFutureMyCareersFuture is a leading provider of integrated financial services, offering a wide range of products and services to individuals and businesses.Job ResponsibilitiesConduct thorough security testing, including vulnerability assessments, penetration tests, and application security testing, to identify and mitigate potential...