
Specialist, Application Security
4 days ago
**Location**
Singapore, Central Singapore
**Job Type**
Permanent
**Salary**
$4,500 - $8,200 Per Month
**Date Posted**
3 hours ago
Additional Details
**Job ID**
5677
**Job Views**
1
Roles & Responsibilities
- Opportunity to **be a part of Compliance & Risk Management organization in Singapore**:
- **Based in Singapore**, the regional hub for Asia Pacific (AP) and top-ranked biopharmaceutical company on The Straits Times and Statista’s list of Best Employers in Singapore for two consecutive years (2020, 2021).
- Join the **premier biopharmaceutical company** that has been in Singapore for more than **25 years and in AP for over 60 years.**
Our IT team operates as a business partner proposing ideas and innovative solutions that enable new organizational capabilities. We collaborate internationally to deliver the services and solutions that help everyone to be more productive and enable innovation.
**WHAT YOU WILL DO**
**Primary Responsibilities**
Cloud Security
- Propose and align with Cloud Security functional leads or manager on objectives and key success factors or results for global or regional initiatives and projects. Take the lead and deliver on objectives.
- Be responsible for evaluating new cloud solutions and developing the supporting security approaches required to incorporate new cloud technologies in a safe and secure manner.
- Participate and contribute to cross functional engagements, achieve risks and compliance objectives. Cross functional teams include:
a. Cyber Fusion Center in Singapore and/or US
b. Cybersecurity Engineering, namely
i. Identity & Access Management
ii. Data, Network
Application Security
- Propose and align with Application Security functional leads or manager on objectives and key success factors or results for global or regional initiatives and projects. Take the lead and deliver on objectives.
- Support the implementation of DevSecOps across regional Application Development teams
- Participate and contribute to cross functional engagements, achieve risks and compliance objectives. Cross functional teams include:
a. Software or Application Development
b. Cyber Fusion Center in Singapore and/or US
c. Cybersecurity Engineering, namely
i. Identity & Access Management / IAM Governance
ii. Security Data Analytics
Competencies
- Design a robust and coherent cloud security architecture based on key design principles. Identify and evaluate cloud security solutions or design patterns meeting organizational requirements.
- Establish a collaborative governance structure around the use of new cloud features to establish an agreed risk posture.
- Define the requirements, best practices, and lead the collaborative development of cloud security system/service architecture, design and engineering.
- Define identity security or governance strategy in the cloud. Evaluate cloud-based solutions, establish processes, policies, and enforcement controls to achieve organizational cloud security strategy for identity security.
Leadership
- A team-focused mentality with the proven ability to work effectively with diverse stakeholders.
- Understand business needs and commit to delivering high-quality, prompt, and efficient service to the business.
- Ability to communicate well to diverse audiences, clear and concise in presentations
- An ability to work extremely well under pressure while maintaining a professional image and approach.
- Self-motivation, personal drive, and high energy.
Technical Knowledge
Good knowledge and experience with the following concept, methodology, products, platforms, services, and protocols.
- Cloud Platforms & Services. E.g., PaaS, IaaS, SaaS, CASB, SASE.
- Extensive knowledge and experience in Risk Management and Information Security, Identity & Access Management, and Identity Governance & Administration.
- Dynamic Application Security Testing & Static Application Security Testing. Using tools such as Fortify on Demand, WebInspect.
- Software Composition Analysis, Open Source Security. Using tools like Black Duck.
- Data Encryption & Key Management.
- API Security
**WHAT YOU MUST HAVE**
To be successful in this role, you will have:
**Education Minimum Requirement**:
BS in Information Security, Computer Science or Engineering or equivalent experience.
**Required Experience and Skills**:
- 3 to 5 years of experience in risk management and security and/or regulated or compliance environment.
- Ability to connect with stakeholders on processes and information, both in the local region and abroad is essential.
- Familiarity with Agile methodology, Software Development Lifecycle (SDLC) and IT Information Library (ITIL).
- Familiarity with information security program frameworks, including ISO 27001/2, COBIT, NIST and MITRE.
- Familiarity with laws and regulations, such as PCI-DSS, GDPR, HIPAA, SOX, or GLBA.
- Excellent oral and written communication skills possess good presentation skills.
- Relevant certifications are desired.
Our Support F
-
Application Security Specialist
6 days ago
Singapore beBeeApplicationSecurity Full time $90,000 - $120,000**Job Title:** Application Security SpecialistWe are seeking an experienced Application Security Specialist to join our team. This individual will be responsible for ensuring the security and integrity of our applications.**Key Responsibilities:Develop and implement secure application development practices, standards, and guidelines.Conduct regular security...
-
Software Application Security Specialist
2 weeks ago
Singapore beBeeApplication Full time $80,000 - $120,000Software Application Security SpecialistWe are looking for a highly skilled Software Application Security Specialist to join our team.The ideal candidate will have strong knowledge of software application security principles and practices, as well as excellent communication and analytical skills.As a Software Application Security Specialist, you will work...
-
Security Specialist
2 weeks ago
Singapore SECURITY & RISK SOLUTIONS PTE. LTD. Full time**Twitter is seeking a Security Specialist based in Singapore for its Regional Operations Centre (ROC) JAPAC, the 24/7 central hub for the Corporate Security (CorpSec) team activity in the region. The ROC’s day-to-day operational requirements include physical security, regional travel safety, and geopolitical alert monitoring and response. The team...
-
Secure Mobile Application Specialist
2 weeks ago
Singapore beBeeSecurity Full time $120,000 - $180,000Job Title: Secure Mobile Application SpecialistWe are seeking a skilled and experienced mobile security expert to join our team. As a key member of our development team, you will be responsible for designing, developing, and implementing secure mobile applications.Responsibilities:Reverse engineer company apps to identify vulnerabilities and develop...
-
Senior Application Security Specialist
3 days ago
Singapore beBeeApplication Full time $120,000 - $160,000Job Description:We are seeking a highly skilled and driven Applications Security Specialist to join our team. The ideal candidate will possess a strong background in application security, with experience in threat modelling, design and security reviews, and product code reviews.Key Responsibilities:Perform threat modelling using STRIDE on the product before...
-
Senior Application Security Specialist
1 day ago
Singapore beBeeApplication Full timeJob Description: We are seeking a highly skilled and driven Applications Security Specialist to join our team. The ideal candidate will possess a strong background in application security, with experience in threat modelling, design and security reviews, and product code reviews. Key Responsibilities: Perform threat modelling using STRIDE on the...
-
Specialist, Application Security
3 days ago
Singapore MSD Full time**Specialist, Application Security & Cloud Security** - Opportunity to **be a part of Compliance & Risk Management organization in Singapore!**: - **Based in Singapore,** the regional hub for Asia Pacific (AP) and top-ranked biopharmaceutical company on The Straits Times and Statista’s list of Best Employers in Singapore for two consecutive years (2020,...
-
Application Security Engineer
7 days ago
Central Region, Singapore Monetary Authority of Singapore (MAS) Full time $90,000 - $120,000 per yearWhat the role isThe Monetary Authority of Singapore (MAS) is Singapore's central bank and integrated financial regulator. As central bank, MAS promotes sustained, non-inflationary economic growth through the conduct of monetary policy and close macroeconomic surveillance and analysis. It manages Singapore's exchange rate, official foreign reserves, and...
-
Singapore beBeeApplication Full time $90,000 - $120,000Application Security SpecialistJob Title: Application Security Specialist - Enhance Our Team's CapabilitiesAt our organization, we're seeking a talented Application Security Specialist to augment our team's capabilities. The ideal candidate will have extensive knowledge of application security and be well-versed in threat modelling, design reviews, and...
-
Cyber Security Application Analyst
9 hours ago
Singapore beBeeApplicationSecurity Full time $80,000 - $120,000Application Security SpecialistThis position requires a highly skilled and experienced professional to lead our application security initiatives. The ideal candidate will have a strong technical background in web application security concepts, including OWASP Top 10 and SAN25.The successful candidate will be responsible for performing application security...