Current jobs related to Analyst III - Singapur - Marina Bay Sands

  • Business Analyst III

    3 weeks ago


    Singapur, Singapore SG45 DXC Technology Services Singapore Pte. Ltd Full time

    Job DescriptionJob Title: Business Analyst III - Software EngineeringJob Summary:We are seeking a highly skilled Business Analyst III - Software Engineering to join our team at SG45 DXC Technology Services Singapore Pte. Ltd. The successful candidate will work collaboratively with clients and stakeholders to research and elicit, analyze, validate and...

  • Financial Analyst III

    4 months ago


    Singapur, Singapore Thermo Fisher Scientific Full time

    At Thermo Fisher Scientific, our Finance teams are important to our business and functional teams to make educated, sound decisions that drive our Mission and make us a stable and trusted industry leader. From Financial Planning & Analysis, Tax, Treasury, Financial Reporting, Audit, Investor Relations, Strategy & Corporate Development to Accounting, our...


  • Singapur, Singapore Global Schools Foundation Full time

    Job Description JOB DESCRIPTION I. JOB DETAILS Job Title Department Reporting Supervisor Number of Staff Job Titles of Direct Reports Budget Responsibility II. JOB PURPOSE Analyst, Finance Sr Analyst, Finance ID&PM (Projects) TBC Substantive Grade TBC No of Direct Reports NA TBC TBC The role holder is responsible for analysis of MIS reports...


  • Singapur, Singapore SG45 DXC Technology Services Singapore Pte. Ltd Full time

    Job Description: Posting Title: Business Analyst II Job Description: Works collaboratively with clients and stakeholders - both external and internal to the company - to research and elicit, analyze, validate and document business requirements, and to ensure that those requirements clearly reflect true business needs, correctly representing all...

  • Business Data Analyst

    1 month ago


    Singapur, Singapore Imerys Full time

    Job Summary Role:Acts as Data Champion and Data Steward at PM APAC level, coordination with PMA and PMEMEADefine & implement process, methods to manage data at PM APAC level, in accordance with the Group guidelinesIdentify & Resolve critical data management topicsLead Data Management projects, interface with Data Owner at Group levelManage main master data...


  • Singapur, Singapore DXC Technology Full time

    Job Description: Posting Title: Business Analyst III Job Description: Works collaboratively with clients and stakeholders - both external and internal to the company - to research and elicit, analyze, validate and document business requirements, and to ensure that those requirements clearly reflect true business needs, correctly representing all...


  • Singapur, Singapore DBS Bank Full time

    Business Function Risk Management Group works closely with our business partners to manage the bank's risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments, and hedging opportunities to our customers. To manage risk effectively and run a...

  • Business Data Analyst

    2 weeks ago


    Singapur, Singapore Imerys Full time

    Job Summary**Role:**Act as a Data Champion and Data Steward at PM APAC level, coordinating with PMA and PMEMEA.Define and implement processes and methods to manage data at PM APAC level, in accordance with Group guidelines.Identify and resolve critical data management topics.Lead Data Management projects, interface with Data Owner at Group level.Manage main...


  • Singapur, Singapore DBS Bank Full time

    About DBS BankDBS Bank is a leading financial institution that works closely with its business partners to manage risk exposure and maximize returns. Our Risk Management Group is responsible for balancing the bank's risk profile and partnering with origination teams to provide financing, investments, and hedging opportunities to customers.Role OverviewThis...

Analyst III

5 months ago


Singapur, Singapore Marina Bay Sands Full time

Summary of the role

The Application Security Engineer is an expert level application testing and threat response specialist within Marina Bay Sands’ Cyber Security Branch. The Application Security Engineer assesses the application security posture of Marina Bay Sands’ applications, designs & tunes application security tools and investigates application security related findings.

The Application Security Engineer is also expected to provide focused effort and analysis of potential cyber incidents relating to application exploitation. This position is an individual contributor role and works closely with the global CSOC Monitoring Operations team members in other centers around the world.

All duties are to be performed in accordance with the department and Marina Bay Sands’ policies, practices and procedures.

Key Performance Objectives

Test and identify application security weaknesses, including vulnerabilities, insecure coding, logic flaws etc. Maintain and tune application security mitigation tools e.g. web application firewalls, API security. Investigate application security related alerts. Drive and implement new application security related initiatives. Participate in incident response activities relating to application security.

JOB SCOPE

Consistent and regular attendance is an essential function of this job. Test and identify application security weaknesses, including vulnerabilities, insecure coding, logic flaws etc. Ensure application security tools are maintained, reviewed and effective in detecting cyber threats. Support Cyber Security Operations Centre in investigating alerts relating to application security. Coordinate with other stakeholders to resolve cases relating to application security, where required. Participate in incident response activities relating to application security. Performs other related duties as assigned.

JOB REQUIREMENTS

Degree or diploma with at least 5-10 years of work experience in performing application security testing at all levels, including infrastructure, application, logic flow, interface, and source code. Professional cyber-related membership and certification in application security testing field is required. Experience in Integrated Resort, Banking or Critical Infrastructure InfoComm Industry is preferred, but not a must. Proven effective verbal and written communication skills. Knowledge required: Knowledge of security testing tools and techniquesKnowledge of independent testing methodsKnowledge of data manipulation principles and practicesKnowledge of coding and testing standardsKnowledge of code analysis tools and techniquesKnowledge of black-box software testingKnowledge of web application security risksKnowledge of penetration testing tools and techniquesKnowledge of penetration testing principles and practicesKnowledge of Payment Card Industry (PCI) data security standards and best practicesKnowledge of Personally Identifiable Information (PII) data security standards and best practicesKnowledge of application firewall principles and practicesKnowledge of software security principles and practicesKnowledge of secure coding tools and techniques . Knowledge of web service protocols Skills required: Skill in performing static code analysisSkill in designing secure test plansSkill in interpreting signaturesSkill in applying black-box software testingSkill in scanning for vulnerabilitiesSkill in performing threat modeling

Marina Bay Sands is committed to building a diverse, equitable and inclusive workforce, providing equal opportunities as we grow our talent base to match our growth ambitions in Singapore. Our employees are committed to adhere to and abide by all rules, regulations, policies and procedures, including the rules of conduct and business ethics of the Company.