Lead Security Analyst, Secure Code Review

5 days ago


Singapore GXS BANK PTE. LTD. Full time

We are living in dynamic times. Technology is reshaping how we live, and we want to use it to redefine how financial services are offered. Grab is the leading technology company in Southeast Asia offering everyday services to the masses. Singtel is Asia’s leading communications group connecting millions of consumers and enterprises to essential digital services. This is why we are coming together to unlock big dreams, and financial inclusion for people in our region is just one of them.

Get to know the Role:
Roles & Responsibilities:

- Perform secure design review, secure code review, threat modeling, and assist developers in triaging scan results.
- Develop comprehensive and accurate reports and presentations for both technical and executive audiences and make recommendations for security improvements.
- Effectively communicate findings and strategy to stakeholders including technical staff and executive leadership.
- Develop secure coding guidelines, training courses on secure coding best practices, related to cryptography, authentication, access control, etc.
- Leading engagements with Engineering teams from scoping through remediation, and mentoring less experienced staff.

The day-to-day activities:
The must haves:

- Strong background in coding, fluent in several modern programming languages
- Excellent understanding of secure design and coding best practices.
- At least 8 years experience with a minimum of 3 of the following:

- Strong experience with AWS, Azure or GCP
- Design of highly-available and highly-secure solutions in financial sector
- Design of container-based infrastructures in the cloud
- Any of the following certifications and experiences would be a plus:

- Certifications from AWS, Azure or GCP related to solutions architecture, development or security
- Cybersecurity certifications, such as OSWE, CCSLP, GWEB
- Speaker at developer or security conferences, such as Devoxx, GopherCon, Defcon or Bsides
- Author or contributor in F/OSS projects


  • Pre

    2 days ago


    Singapore Secure Code Warrior Full time

    Secure Code Warrior is the secure coding company. Secure Code Warrior makes secure coding a positive and engaging experience for developers as they increase their skills. We guide each coder along their own preferred learning pathway, so that security-skilled developers become the everyday superheroes of our connected world. ‍ We succeed through a human...

  • Security Analyst

    3 days ago


    Singapore KRIS INFOTECH PTE. LTD. Full time

    The Security Analyst reports to the Manager, Technology (Security). - Manage the design and implementation of preventative and detective security processes and procedures. This role will take care of these key work areas: **Security Policy Planning and Standards** - Maintain the security policies, frameworks/standards and procedures/processes in alignment...

  • IT Security

    5 days ago


    Singapore KS Talent Solutions Full time

    **Responsibilities**: - Proactively perform as 2nd line technical and consulting support - Investigate all escalated incidents and further escalate if necessary; ultimately responsible for incident response support - Regularly review the Use Case; assessment of Use Case efficiency with regards to continuity and relevance - Work with, optimize and adapt...

  • Security Analyst

    2 days ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Responsibilities Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting Produce actionable intelligence information for delivery to colleagues and customers in the form of technical reports, briefings, and data feeds Participate in...


  • Singapore Meliora Full time

    Posted by: Eva Wong Recruiter View profile & contact You will: - Discover and remediate security vulnerabilities through source code reviews - CISSP, CLSSP would be an advantage - Good understanding of CI/CD tools, Kubernetes, OWASP Top 10 would be a plus - At least 5 years of experience, however less experience would still be considered for a more...

  • Security Analyst

    5 days ago


    Singapore ERP21 Pte Ltd Full time

    Full Time - Post Date: October 4, 2021 18226 **Position Overview** The Security Analyst is a functional member of the IT Infrastructure team and will work closely with the other members of the team to maintain and enhance the information security program. **Key Accountabilities/Duties** - Monitor and advise on information security issues related to the...

  • Account Executive

    5 days ago


    Singapore Secure Code Warrior Full time

    Cyber security is one of the fastest growing priorities across industries, with over half of developers expecting it to become even more important over the next 12-18 months. Here at Secure Code Warrior (SCW), we’re focused on transforming security and compliance from a check-box on the roadmap to an always-on mindset across the DevOps cycle. Our approach...

  • Security Analyst

    4 days ago


    Central Singapore PERSOLKELLY Full time

    Contract Duration: 24 months Salary: Up to $7,000 with 1 month PB Working Hour: Normal Office Hour Working Location: Chinatown **Overview**: **Security Analyst is responsible for security monitoring and responding to alerts and events. The incumbent will be creating, tuning, compiling metrics of all security devices, along with documentation of processes...

  • Security Consultant

    2 weeks ago


    Singapore TITANFORGED SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesCompany BackgroundTitanforged Security (TFS) is a fast-growing cybersecurity consultancy firm that is looking to expand our team. We are searching for a highly motivated cybersecurity talent to join us in shaping the future of cybersecurity. In TFS, we deliver offensive security professional services, such as Vulnerability Assessment,...


  • Singapore Flintex Consulting Pte Ltd Full time

    **Cyber Security Analyst** **Description** **Key Responsibilities** - Proactively monitor the environment to detect and implement steps to mitigate cyber-attacks before they occur. - Provides technical expertise regarding security-related concepts to operational teams. - Review, investigate, and respond to real-time alerts within the environment. - Review...


  • Singapore Iceberg Full time

    Our top high-frequency proprietary trading firm client is seeking a talented and experienced Security Analyst to join their Global Cybersecurity team in Singapore. This is a unique opportunity to play a crucial role in continuously improving their security posture and services by monitoring, identifying, and addressing security gaps and...

  • Security Analyst

    5 days ago


    Singapore Singtel Full time

    **Security Analyst**: **Date**:3 Feb 2025 **Location**: Singapore, Singapore **Company**:Singtel Group - An empowering career at Singtel begins with a Hello. Our purpose, to Empower Every Generation, connects people to the possibilities they need to excel. Every "hello" at Singtel opens doors to new initiatives, growth, and BIG possibilities that takes...

  • Security Analyst

    5 days ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means - Produce intelligence outputs to provide an accurate depiction of the current threat landscape and associated risk through the use of customer, community, and open source reporting - Produce actionable intelligence information...


  • Singapore VANTAGE POINT SECURITY PTE. LTD. Full time

    Roles & ResponsibilitiesRole Purpose:The Associate Security Consultant attains CREST CRT certification, learns other security assurance skills and assists in delivering penetration testing & offensive security projects to ensure a successful outcome that at least meets or exceeds the expectations of our clients.Role Outcomes:Mentored to achieved CREST CRT...


  • Singapore MSI GLOBAL PRIVATE LIMITED Full time

    Roles & ResponsibilitiesJob Summary:The Cyber Security Analyst (CSA) is responsible for assisting with the day-to-day operations of securing the organization's various information systems. Reporting to the Information Security Manager, the CSA is tasked with providing technical expertise in all areas of network, system, and application security. The CSA...


  • Singapore CGS INTERNATIONAL SECURITIES SINGAPORE PTE. LTD. Full time

    **About the company CGS International Securities Pte. Ltd. (CGS International) is an award-winning and market leading integrated financial services provider, ranked among the top securities houses in Asia. CGS International taps on our wealth of global and ASEAN insights to offer equities trading, leveraged products, wealth management, investment banking,...

  • IT Security Analyst

    4 weeks ago


    Singapore CUBE PAYMENT SERVICES PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:We are looking for a proactive and detail-oriented IT Security Analyst to support the IT Risk Management function within the organization. The role involves identifying, assessing, and mitigating risks related to IT infrastructure and operations, while ensuring compliance with key standards such as PCI DSS, ISO 27001, ISO...

  • Security Analyst

    18 hours ago


    Singapore ENERGY MARKET COMPANY PTE LTD Full time

    Manage the design and implementation of preventative and detective security processes and procedures. This role will take care of these key work areas: **a. Security Policy Planning and Standards** i. Maintain the security policies, frameworks/standards and procedures/processes in alignment with government regulations. ii. Conduct regular briefing and...

  • IT Security Analyst

    5 days ago


    Singapore TESCOM (SINGAPORE) SOFTWARE SYSTEMS TESTING PTE LTD. Full time

    **Tescom Singapore **is looking for a great: **IT Security Analyst **Requirements: - Perform regular security checks, monitor, and document security incidents - Collaborate with technical teams to identify, resolve, and mitigate events by implementing countermeasures - Understand, execute, and continuously improve standard operating procedures and security...

  • Security Analyst

    4 days ago


    Singapore DRW Full time

    Security Analyst Our global Security Operations team is looking for a talented **Security Analyst**to join the team in our Singapore office. To flourish in this role, you will need a strong drive to learn and improve. When it comes to new technology, you'll enjoy researching and evaluating new solutions using custom and commercial testing tools. You will be...