
Application Security Engineer
7 days ago
Global high growth business, expanding capability in ASIA. Work with some of the best engineers, permanent full time, hybrid. For SG candidates, you must hold PR or Citizenship.
Bring your passion for secure coding and modern DevSecOps practices into a global business where security is built into every stage of development. You'll play a key role in strengthening product security by embedding best practices, guiding developers, and leveraging leading tools across SAST, DAST, IAST, and SCA. This is an opportunity to influence secure design at scale while working hands-on with cutting-edge technology stacks.
About the Role
Embed security into the SDLC through code reviews, design reviews, and threat modelling.
Operate and optimise application security tooling (SAST, DAST, IAST, SCA) across CI/CD pipelines.
Collaborate with engineering teams to drive shift-left security and security champion initiatives.
Provide expert guidance on secure coding, cloud security, and vulnerability management.
Contribute to security standards, playbooks, and compliance frameworks.
About You
Strong experience with application security tools (e.g. Veracode, Snyk, Checkmarx, Burp Suite).
Familiar with cloud-native environments (AWS, containers, Kubernetes) and infrastructure-as-code.
Comfortable interpreting logs and identifying risks using platforms like Splunk or Datadog.
Knowledge of security frameworks (OWASP Top 10, ASVS, MITRE ATT&CK) and regulatory standards.
Apply now
Seniority level
Mid-Senior level
Employment type
Full-time
Job function
Engineering, Information Technology, and Other
Industries
Software Development, Technology, Information and Internet, and Technology, Information and Media
#J-18808-Ljbffr
-
Application Engineer
2 weeks ago
Singapore HENDERSON SECURITY SERVICES PTE. LTD. Full timeResponsibilities Provide Level 2/3 support for internal and external users of Security Management Systems and integrated applications. Monitor the health and performance of SMS applications using Splunk, Grafana, Nagios, and AppDynamics. Troubleshoot and resolve application issues related to access control, surveillance video feeds, alarms, and identity...
-
Application Security Engineer
2 days ago
Singapore Horizon Corp Full time $102,000 per yearJob Description:⦁ Overall Security solution Architect with 8 yrs of experience⦁ Azure Certification, Security Specialty⦁ Shall possess the necessary skills, knowledge and experience in the following areas:⦁ Security management frameworks and governance.⦁ Security risk analysis and management.⦁ Security incident response and management; and⦁...
-
Application Security Engineer
2 weeks ago
Singapore Russell Tobin Full timeOverview Direct message the job poster from Russell Tobin Job Title: Application Security Engineer – IT Security Work Mode: Onsite/Office Eligibility: Only Singapore Citizens or PR holders Experience: 8 to 14 years Key Responsibilities Perform security assessments for web, mobile, and API-based applications Identify, report, and track vulnerabilities...
-
Application Security Engineer
2 weeks ago
Singapore Assurity Trusted Solutions Full timeAssurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a...
-
Application Security Engineer
1 week ago
Singapore Assurity Trusted Solutions Full time $120,000 - $180,000 per yearAssurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a...
-
Application Security Engineer
2 days ago
Singapore Assurity Trusted Solutions Full time $120,000 - $180,000 per yearAssurity Trusted Solutions (ATS) is a wholly owned subsidiary of the Government Technology Agency (GovTech). As a Trusted Partner over the last decade, ATS offers a comprehensive suite of products and services ranging from infrastructure and operational services, authentication services, governance and assurance services as well as managed processes. In a...
-
Application Engineer
2 weeks ago
Singapore Henderson Security Services Pte Ltd Full timeResponsibilities: Provide Level 2/3 support for internal and external users of Security Management Systems and integrated applications. Monitor the health and performance of SMS applications using Splunk, Grafana, Nagios, and AppDynamics. Troubleshoot and resolve application issues related to access control, surveillance video feeds, alarms, and...
-
Application Engineer
2 weeks ago
Singapore HENDERSON SECURITY SERVICES PTE. LTD. Full timeRoles & ResponsibilitiesResponsibilities:Provide Level 2/3 support for internal and external users of Security Management Systems and integrated applications. Monitor the health and performance of SMS applications using Splunk, Grafana, Nagios, and AppDynamics. Troubleshoot and resolve application issues related to access control,...
-
Application Security Engineer
1 week ago
Singapore ADDX Full time**Who are we?** - Here at ADDX, we believe in a future where everybody can access financial ecosystems easily, fairly, and safely. That is why we’ve built the world’s first fully regulated platform for digital securities, licensed by the Monetary Authority of Singapore. In 2021, we raised USD 50 million in Series A funding led by Japan Investment...
-
Application Security Engineer
2 days ago
Singapore ZENITH INFOTECH (S) PTE LTD. Full timeZenith Infotech has been supporting tech recruitment for our clients from the government bodies as well as coprorate sector in Singapore, since 1997. Currenlty we are looking out 1 headcount of Application Security Engineer to handle projects for one of our government sectors. Main function is to perform Security Testing on their existing...