Application Security Engineer Digital Bank

Singapore, Singapore

Job Description


Job DetailsLocationSingaporeSalaryCompetitive SalaryJob TypeRefBH-19212-2ContactContact emailPostedabout 21 hours agoJob DetailsLocationSingaporeSalaryCompetitive SalaryJob TypeRefBH-19212-2ContactContact emailPostedabout 21 hours ago

  • Front-running digital bank with strong presence in Asia
  • Exposure in application security & vul mgt with a digital / virtual banking platform
  • Openings for junior and mid-level professionals
Responsibilities:
  • Conduct vulnerability assessments, source code reviews, and internal penetration tests on web and mobile applications to identify security risks.
  • Enhance the bank\'s vulnerability management process, including identifying, tracking, and remedying vulnerabilities.
  • Coordinate with external pentest teams for independent penetration tests, manage security findings, and oversee remediation efforts.
  • Participate in security reviews during system design and architecture stages of business projects.
  • Collaborate with development and DevOps teams to integrate security into the software development lifecycle (SDLC) and advise on vulnerability mitigation.
  • Improve security controls integration into CI/CD pipelines.
  • Provide secure coding training and guidance to development teams.
  • Ensure applications follow standard security principles and respond to security incidents related to application security.
  • Manage the bank\'s application security systems and uphold security policies and operational procedures.
Requirements:
  • Bachelor\'s or Master\'s degree in Computer Science, Computer Engineering, or Cybersecurity
  • 5+ years of experience in cyber security; supervisory / management experience will be a bonus
  • Coming from banking, fintech, digital banking, virtual banking industries will be a bonus!
  • Proficiency in conducting application and infrastructure security assessments.
  • Familiarity with application security and vulnerability assessment tools such as Burp Suite, Kali Linux, Fortify, Nessus, and NMAP.
  • Strong analytical and communication skills for real-time problem-solving.
  • Ability to learn quickly and stay updated on vulnerability management and penetration test technology.
  • Relevant certifications such as OSCP and CISSP are advantageous.
  • Proficiency in English and Mandarin for communication with Mandarin-speaking stakeholders.
If you are interested in the above or other cyber security positions, please kindly send your updated CV to Shannagh.Wu@ethosbc.comReg No.R23112660
BeathChapman Pte Ltd
Licence no. 16S8112

Ethos BeathChapman

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1415420
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned