VP - Senior Application Penetration Tester (Hybrid)

2 weeks ago


Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

Whether you’re an application developer looking to make the switch into the challenging, yet rewarding, world of information security, or you’re a rock star white-hat hacker, Citi is the place for you. Our team of world class, talented individuals, who are passionate about security, put their skills to the test every day on a global scale. At Citi you’ll be exposed to all sorts of technologies, so hunger for knowledge and research is greatly appreciated and rewarded.

If your background is penetration testing with expertise in application security such as: hands-on ethical hacking using security tools (Burp Suite, AppScan and etc.), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling, understanding application architecture, design and functionalities, then our application penetration testing team is the right place for you

This team specializes in conducting vulnerability assessments on a variety of Citi applications (Web, Mobile, Thick Client, and APIs) by performing automated scan and manually identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. Core responsibilities include:

Act as a subject matter expert in offensive information security performing grey and black box application reviews, programming, networking, operating systems, and databases. Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and counter measures. Have strong technical writing and presentation skills to report and articulate the vulnerability assessment results to any audience. Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation. Must have or be willing to obtain Industry-accredited security certifications such as: GIAC GWAPT, GPEN, OSCP, CISSP

An ideal candidate will have strong foundation on information security and experienced in application vulnerability assessment. However, irrespective of your current role, if you have a Bachelor’s Degree with a minimum of 5 years of experience and meet most of the above listed requirements, then don't miss this opportunity to join our growing team of expert ethical hackers. Apply today

#LI-Hybrid

------------------------------------------------------

Job Family Group:

Technology

------------------------------------------------------

Job Family:

Information Security

------------------------------------------------------

Time Type:

Full time

------------------------------------------------------

Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi”) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review .



  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experiencedCloud Penetration Testerto join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapur, Singapore St Engineering Info-security Pte. Ltd. Full time

    We are seeking an experiencedCloud Penetration Testerto join our team. The successful candidate will have expertise in cloud security, penetration testing, and vulnerability assessment. The role involves identifying and exploiting vulnerabilities in cloud-based systems, applications, and infrastructure to help our organization strengthen its cloud security...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...

  • Penetration Tester

    1 month ago


    Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    About the job If you are passionate and curious about security, and want to use your offensive security skills to help keep our firm’s application and infrastructure safe, we want to speak with you. Who You Are You are talented in solving problems and identifying security weaknesses, and you have experience collaborating with engineers who...


  • Singapur, Singapore TransPerfect Full time

    TransPerfect Is More Than Just a Job… Our greatest asset is our people, and nothing is more important to us than ensuring that everyone knows that. Each of our 100+ offices has its own individual identity, and each also has its own unique rewards. 1.0 OVERVIEW The position of Senior Gaming QA Tester is a key one at TransPerfect Translations....


  • Singapur, Singapore ST Engineering Full time

    Title: Vulnerability Assessment and Penetration Testing Engineer Job ID: Location: ST Engineering Jurong East Bui, SG Description: Responsibilities: Conduct vulnerability assessment and penetration test on networks, web applications, mobile applications, wireless systems, clouds, IOT Perform host configuration review of OS, applications...


  • Singapur, Singapore LRQA Full time

    We are looking for the right people to join us as we embrace the challenges thrown up by the advancements within the IT industry and within the threats faced. Nettitude will be at the forefront of this arena and we want to seek the right people to join the team and make it happen. You can find out more about us at  . LI-Nettitude Role purpose: ...


  • Singapur, Singapore Helius Full time

    As a Senior Software Tester, you will be part of an international team that work with clients from one of the renowned Financial Services in Switzerland. You will have full oversight of the software engineering process, from creating the test concept until the internal and external hand-over of the application. Your daily tasks will include but not limited...


  • Singapur, Singapore Helius Full time

    As a Senior Software Tester, you will be part of an international team that work with clients from one of the renowned Financial Services in Switzerland. You will have full oversight of the software engineering process, from creating the test concept until the internal and external hand-over of the application. Your daily tasks will include but not...


  • Singapur, Singapore OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...

  • Lift Tester

    1 month ago


    Singapur, Singapore KONE Full time

    What will you be doing? Testing Liaises with relevant site personnel to ascertain state of lift. Posts notices on lift and communicate with the others who may be affected Ensures that the lift is electrically safe Commissions the lift in accordance with the agreed specification parameters Tests the lift in accordance with the relevant test document...


  • Singapur, Singapore Wizlynx Group Full time

    Key Role As (Senior) Cyber Security Consultant & Penetration Tester, you will execute a variety of engagements, conducting advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other...


  • Singapur, Singapore Continental Full time

    Job Description Identify and establish project specific security & privacy verification/validation measures such as weak points in Vehicle functions and new attack vectors. Collect information about SUT (System Under Test) on High Performance Computer, Body Control Module, Gateway, Telematics, Smart Mobile Access. Execute the testing activities in...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Application Support Senior Analyst is a seasoned professional role. Applies in-depth disciplinary knowledge, contributing to the development of new techniques and the improvement of processes and work-flow for the area or function. Integrates subject matter and industry expertise within a defined area. Requires in-depth understanding of how areas...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Application Support Senior Analyst is a seasoned professional role. Applies in-depth disciplinary knowledge, contributing to the development of new techniques and the improvement of processes and work-flow for the area or function. Integrates subject matter and industry expertise within a defined area. Requires in-depth understanding of how areas...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    The Application Support Senior Analyst is a seasoned professional role. Applies in-depth disciplinary knowledge, contributing to the development of new techniques and the improvement of processes and work-flow for the area or function. Integrates subject matter and industry expertise within a defined area. Requires in-depth understanding of how areas...

  • Software Tester

    4 weeks ago


    Singapur, Singapore NTT DATA Full time

    Job Description...


  • Singapur, Singapore 11112 Citibank, N.A. Singapore Full time

    Role Overview: Citi Singapore is seeking an experienced Application Support Senior Analyst within their Security Services - Production Support Department. You will be working closely with colleagues in APAC, EMEA and NAM to ensure perfect 24/7 support of our franchise critical applications. In addition, you will also partner with Level3 Support team,...


  • Singapur, Singapore StarHub Full time

    Job Description The role is responsible to design, develop and implement secured application architecture. As an Application Security Manager, you will be responsible for ensuring the security of our applications throughout their lifecycle. You will work closely with development teams, architects, and other stakeholders to implement robust security...