Application Security Lead

4 weeks ago


Singapur, Singapore IHiS Full time

You will play important role in the design and development of secure and reliable healthcare application for the transformation of Singapore Healthcare IT landscape. You will be responsible for planning our application security roadmap, design and development of application security best practice and common libraries, and delivery of application security services to our application development teams

Responsibilities: 

Work with IHiS internal cybersecurity policy team on the development IHiS company wide standards, guidelines, and best practices on application security Develop secure application development practices, standards and guidelines with the aim to align to IHiS company wide security policy, strengthen and standardise the application security implementation for our application development teams Design and implement common libraries for incorporating the necessary security standards, guidelines, and best practice, and promote the use of these common libraries by our application development teams Work with respective application development team to conduct application security assessment on both application design and implementation

Requirements: 

Degree in Computer Science, Computer Engineering or equivalent Strong hands-on design & development experience for backend application (C# .Net) Strong hands-on coding experience for designing and implementing secure applications to prevent and address the application vulnerabilities Good knowledge and experience in AWS cloud infrastructure, cloud native service design and development, especially the security best practice and implementation details to ensure design and implementation of cloud native applications is secure Good knowledge of web application security concepts such as OWASP Top 10 and MITRE CWE, and Threat Modelling Methodologies such as STRIDE Familiar with DevSecOps, and how 3rd party open-source libraries and application security testing can be integrated and automated as part of the software delivery pipelines Passionate and curious to continuously acquire new skills and find new way of working Technical team management skill and experience may be required for senior manager role


  • Singapur, Singapore Amaris Consulting Full time

    Job description Direct Responsibilities: - Manage the risks of the Cloud related projects Assist of the Risk Assessment process in collaboration with the different stakeholders Bring subject matter expertise on Cloud Technologies, especially on Data protection linked to the Group Standards and the different...


  • Singapur, Singapore Amaris Consulting Full time

    Job description Direct Responsibilities: - Manage the risks of the Cloud related projects Assist of the Risk Assessment process in collaboration with the different stakeholders Bring subject matter expertise on Cloud Technologies, especially on Data protection linked to the Group Standards and the different...


  • Singapur, Singapore StarHub Full time

    Job Description The role is responsible to design, develop and implement secured application architecture. As an Application Security Manager, you will be responsible for ensuring the security of our applications throughout their lifecycle. You will work closely with development teams, architects, and other stakeholders to implement robust security...


  • Singapur, Singapore Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...


  • Singapur, Singapore Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...


  • Singapur, Singapore Grab Full time

    Life at Grab At Grab, every Grabber is guided by The Grab Way, which spells out our mission, how we believe we can achieve it, and our operating principles - the 4Hs: Heart, Hunger, Honour and Humility. These principles guide and help us make decisions as we work to create economic empowerment for the people of Southeast Asia. Get to know the Team ...


  • Singapur, Singapore Crypto Full time

    Responsibilities Manage and oversee the company's bug bounty program on platforms like HackerOne, HackenProof, and Bugcrowd. Triage and validate bug reports submitted by external researchers. Prioritize and categorize bugs based on severity and potential impact. Collaborate with the engineering and security teams to understand, track, and remediate...


  • Singapur, Singapore RSA Security Full time

    RSA - Strategic Partnerships & MSSP Lead, SE Asia RSA provides trusted identity and access management for 12,000 organizations around the world, managing 25 million enterprise identities and providing secure, convenient access to millions of users. RSA specializes in empowering security-first organizations in financial services, healthcare, energy,...


  • Singapur, Singapore Arup Full time

    Joining ArupArup’s purpose, shared values and collaborative approach has set us apart for over 75 years, guiding how we shape a better world.The Security Technology lead will provide direction and leadership to the specialist electronic security engineering and consultancy services (including integrated electronic security system such as video...


  • Singapur, Singapore Arup Full time

    Joining ArupArup’s purpose, shared values and collaborative approach has set us apart for over 75 years, guiding how we shape a better world.The Security Technology lead will provide direction and leadership to the specialist electronic security engineering and consultancy services (including integrated electronic security system such as video...

  • Analyst II

    1 month ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...

  • Analyst II

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The primary responsibility of the Governance Analyst is to perform duties in one or more of the following areas: vulnerability management, cyber data governance, risk and verification, cyber policy/standards/standard operating procedures development, and penetration testing and red teaming. All duties are to be performed in...


  • Singapur, Singapore LiquidX Full time

    About UsLiquidX Studio is a high-conviction, high-touch venture studio focused on building application layer companies within web3.Pixelmon is One of the largest market-cap NFT collections in the gaming category. We are building out the first truly decentralised IP, first with games but moving to animation and other distribution channels. Innovative...


  • Singapur, Singapore QUINT-E SECURITY SOLUTIONS PTE. LTD. Full time

    Roles & Responsibilities. Lead and manage a team of security professionals.· Develop and execute security policies, procedure and protocols.· Monitor security systems, alarms and surveillance equipment.· Conduct security audits and risks assessments.· Investigate security incidents and breaches, and develop corrective actions.· Stays up to-date with the...


  • Singapur, Singapore CIRCLE Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...


  • Singapur, Singapore CIRCLE Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...


  • Singapur, Singapore CIRCLE Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...

  • Analyst III

    2 months ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Application Security Engineer is an expert level application testing and threat response specialist within Marina Bay Sands’ Cyber Security Branch. The Application Security Engineer assesses the application security posture of Marina Bay Sands’ applications, designs & tunes application security tools and investigates...

  • Analyst III

    4 weeks ago


    Singapur, Singapore Marina Bay Sands Full time

    Summary of the role The Application Security Engineer is an expert level application testing and threat response specialist within Marina Bay Sands’ Cyber Security Branch. The Application Security Engineer assesses the application security posture of Marina Bay Sands’ applications, designs & tunes application security tools and investigates...

  • Chief Security Officer

    21 minutes ago


    Singapur, Singapore YS Security Services Pte Ltd Full time

    Responsibilities:Take command control of security manpower deployed in many locations across the island, day and night shifts.Motivate and train the security office and troubleshoot problems.Plan and roster for their off days and any urgent leave.Resolve disciplinary and security operational issues.Attend client meetings.Conduct recruitment of security...