Senior Application Security Engineer Jobs in Singapore

    Senior Application Security Engineer

      ஆலோசகர்:
      வேலை குறிப்பு எண்.
      CY10040
      பதிவு எண்.
      R2093566
      உரிமம் எண்.
      16S8060
      செயல்பாடு
      சைபர் செக்யூரிட்டி & ஜிஆர்சி
      தொழில்
      தொழில்முறை சேவைகள்

      The Senior Application Security Engineer will play a crucial role in safeguarding our applications against cyber threats and vulnerabilities. This individual will be responsible for conducting comprehensive security assessments, implementing robust security measures, and providing guidance to development teams on best practices for secure coding.

      Responsibilities:

      • Perform thorough security assessments of web applications, identifying vulnerabilities and recommending remediation measures.
      • Conduct code reviews to identify security flaws and weaknesses in application code.
      • Develop and implement security controls and measures to protect applications from potential threats and attacks.
      • Collaborate closely with development teams to integrate security best practices throughout the software development lifecycle.
      • Stay abreast of emerging security threats and vulnerabilities, and proactively recommend solutions to mitigate risks.
      • Provide mentorship and guidance to junior members of the security team.

       

      Requirements:

      • Bachelor’s degree in Computer Science, Information Technology, or related field.
      • Experience in application security, with a focus on web application security.
      • Proficiency in conducting manual and automated security assessments using industry-standard tools such as Burp Suite, OWASP ZAP, etc.
      • Strong understanding of web application security concepts, including OWASP Top 10 vulnerabilities.
      • Experience performing secure code reviews in languages such as Java, Python, JavaScript, etc.
      • Solid understanding of secure coding principles and best practices.
      • Familiarity with industry compliance standards such as PCI DSS, GDPR, etc.
      • Excellent communication skills and the ability to effectively collaborate with cross-functional teams.

       

      To apply:

      If you’re interested to apply or find out more, please share across your CV or reach out to Chen Yi at cy@kerryconsulting.com for a discussion. Due to anticipated high volume of applications, we regret to inform that only shortlisted candidates will be notified.

       

      Reg: R2093566

      Lic: 16S8060

      இந்த பதவிக்கு விண்ணப்பிக்கவும்