Application Security Lead

Singapore, Singapore

Job Description


About Our Client
Our client, a renowned bank, is seeking to on-board a Lead Application Security Specialist. They are specifically interested in experts with prior experience in the banking/financial industry.


As the Lead Application Security Specialist, your responsibilities include:

  • Conducting secure design review, secure code review, and threat modeling
  • Collaborating closely with multiple teams to proactively identify essential security practices for the business
  • Offering technical expertise in addressing both existing and emerging information security risks
  • Developing and deploying security tools and scanners, encompassing SAST and DAST
The Successful Applicant
As a successful candidate, you will have the following:
  • Bachelor\'s Degree in Computer Science or a relevant field
  • At least 5 years of experience in Application Security or DevSecOps (ideally gained from a financial institution/banking)
  • Good experience in AWS, Azure or GCP
  • Excellent knowledge with CI/CD tools
What\'s on Offer
  • Reputable Bank
  • Excellent Overall Package

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1361808
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned