Application Security Specialist

3 days ago


Singapore beBeeApplicationSecurity Full time
Job Description

We are seeking a highly skilled and motivated Application Security / DevSecOps Lead to drive the security strategy and practices within our client's software development lifecycle. The ideal candidate will be responsible for embedding security into the application development process, leading the DevSecOps initiatives, and collaborating closely with development, operations, and security teams to ensure robust, scalable, and secure software delivery.

This is a permanent role directly based with our client. Our client is a leading organization in the industry, known for its innovative approach and commitment to excellence. As an Application Security / DevSecOps Lead, you will play a key role in shaping the security vision and ensuring that it aligns with the company's overall business objectives.

As a seasoned professional with 10+ years of relevant experience, you will have a strong understanding of software development methodologies, secure coding standards, and application architectures. You will also have hands-on experience with DevSecOps tools such as Jenkins, GitLab CI/CD, SonarQube, Fortify, Veracode, Snyk, or similar.

You will lead the design, implementation, and continuous improvement of application security and DevSecOps practices across the development lifecycle. This will involve establishing and enforcing secure coding standards, threat modeling, and secure design principles. You will also develop and maintain automated security testing tools and integrate security scans into CI/CD pipelines (SAST, DAST, SCA).

In addition, you will collaborate with development teams to conduct code reviews, vulnerability assessments, and remediation guidance. You will manage vulnerability triage and coordinate remediation efforts with development and infrastructure teams. You will also drive security awareness and training programs to build security-minded developers and engineers.

Key Responsibilities:

  • Lead the design, implementation, and continuous improvement of application security and DevSecOps practices across the development lifecycle.
  • Establish and enforce secure coding standards, threat modeling, and secure design principles.
  • Develop and maintain automated security testing tools and integrate security scans into CI/CD pipelines (SAST, DAST, SCA).
  • Collaborate with development teams to conduct code reviews, vulnerability assessments, and remediation guidance.
  • Manage vulnerability triage and coordinate remediation efforts with development and infrastructure teams.
  • Drive security awareness and training programs to build security-minded developers and engineers.

Required Skills and Qualifications

To be successful in this role, you will need:

  • Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).
  • 10+ years of relevant experience, with 5 recent years of targeted experience in application security, secure software development, or DevSecOps roles.
  • Strong understanding of software development methodologies, secure coding standards, and application architectures.
  • Hands-on experience with DevSecOps tools such as Jenkins, GitLab CI/CD, SonarQube, Fortify, Veracode, Snyk, or similar.
  • Proficient with security testing methodologies including static code analysis, dynamic testing, penetration testing, and software composition analysis.
  • Experience leading security programs and working with cross-functional agile teams.
  • Knowledge of cloud security best practices and platforms (AWS, Azure, GCP).
  • Familiarity with compliance standards such as OWASP Top 10, PCI-DSS, GDPR, HIPAA, or similar.

Benefits

This role offers a competitive salary and benefits package, including:

  • A comprehensive health insurance plan.
  • A retirement savings plan with company match.
  • A generous paid time off policy.
  • Opportunities for professional growth and development.

How to Apply

If you are a motivated and experienced professional looking to take on a new challenge, please submit your application, including your resume and cover letter, to our online portal. We look forward to hearing from you



  • Singapore MHA - Internal Security Department (ISD) Full time

    **What the role is** - ISD confronts and addresses threats to Singapore’s internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial and religious extremists, and terrorists. A fulfilling and rewarding career...


  • Singapore beBeeMobileSecurity Full time $90,000 - $120,000

    As a Mobile Security Architect, you will be working on designing and implementing secure mobile applications for various clients worldwide. This involves participating in the development of mobile applications and libraries, conducting security reviews, and identifying potential threats and vulnerabilities.The ideal candidate should have a strong background...


  • Singapore beBeeSecurity Full time

    Lead Penetration SpecialistThe role involves utilizing exceptional analytical and technical skills to assess the vulnerability of systems and applications.Our ideal candidate will have a strong foundation in penetration testing methodologies and techniques, as well as excellent communication skills to present findings and recommendations to...

  • Application Security

    2 weeks ago


    Singapore Rapsys Technologies Full time

    Develops scripts, integration code to ensure the DevSecOps tools work together and provide value to development teams - Communicates information, suggestions, and/or problems regarding project status and critical findings to stakeholders. - Identifies, develops, and documents in detail security issues and recommendations. - Coordinates with other functional...


  • Singapore beBeeSecurity Full time $80,000 - $120,000

    Job Title: Software Security Specialist">We are seeking a skilled Software Security Specialist to join our team. In this role, you will be responsible for identifying and mitigating security risks in our software applications.">About the Job">This is an exciting opportunity to work on a wide range of security-related tasks, including:">Manual and automated...


  • Singapore Assurity Trusted Solutions Pte Ltd Full time

    Assurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a...


  • Singapore Assurity Trusted Solutions Full time $90,000 - $120,000 per year

    Assurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a...


  • Singapore beBeeApplication Full time $240,000 - $320,000

    Job Description:As a Director of Application Security, you will oversee the organization's application security architecture and lead a team responsible for managing vulnerabilities. This role requires strategic oversight of security architecture, CI/CD pipeline security, secure software development lifecycle, vulnerability management, and cross-functional...


  • Singapore beBeeSecurity Full time $100,000 - $120,000

    Mobile Security ExpertWe are seeking a skilled Mobile Security Expert to join our team. As a key member of our Scrum team, you will participate in the full software lifecycle, from design and implementation to validation and deployment of mobile security libraries on various platforms, including iOS, Android, and Windows UWP.These SDKs are crucial for...


  • Singapore beBeeSecurity Full time

    Job Title: Splunk Security SpecialistWe are seeking a highly skilled Splunk security specialist to join our team.About the RoleThis is a 12-month contract position with a leading regional client in the banking and financial services industry. As a Splunk security specialist, you will be responsible for implementing and maintaining a robust security...