x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Legal / Public / Security Job   »   Senior Security Engineer - Application Security
 banner picture 1  banner picture 2  banner picture 3

Senior Security Engineer - Application Security

Gxs Bank Pte. Ltd.

Gxs Bank Pte. Ltd. company logo

Get to know the Role:

You should possess a deep understanding of both information security and computer science. You should understand basic concepts such as networking, applications, and operating system functionality and be able to learn advanced concepts such as application manipulation, exploit development, and stealthy operations.


Roles & Responsibilities:

  • Perform mobile application, API and web application penetration testing
  • Safely utilize attacker tools, tactics, and procedures
  • Develop comprehensive and accurate reports for technical audiences and make recommendations for security improvements.
  • Effectively communicate findings and strategy to technical staff

The day-to-day activities:

A typical job could be reverse engineering mobile applications and encryption methods in order to gain access to sensitive data. If you can exploit at scale, identify and exploit misconfigurations in network infrastructure, parse various types of output data, present relevant data in a digestible manner, think well outside the box, or are astute enough to quickly learn these skills, then you’re the type of Analyst we’re looking for.


The must haves:

  • Solid technical skills in penetration testing for mobile applications, APIs and web applications.
  • At least 5 years experience with a minimum of 2 of the following:
  • Network penetration testing and manipulation of network infrastructure
  • Penetration testing of mobile applications, RESTful APIs, web applications
  • Developing, extending, or modifying exploits, shellcode or exploit tools
  • Reverse engineering and static code analysis of mobile applications
  • Strong knowledge of tools used for mobile, web application, and network security testing.

Candidates with these certifications and experiences will be a plus:

  • Certifications from Offensive Security, such as OSCP, OSCE or OSWE
  • Contributor to the development of F/OSS security tools
  • Coding experience in modern programming languages

Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Legal Associate
Bc Lim & Lau Llc
Quick Apply
Pets Avenue Vet Group Looking For Experienced Veterinary Nurse
Pets Avenue Veterinary Clinic Pte. Ltd.
Quick Apply
Amateur PHOTOGRAPHERS Wanted For Sports Photography!
Ministry Of Football Private Limited
Quick Apply
z/OS Security Engineer
Apar Technologies Pte. Ltd.
Quick Apply
(HQ) Auxiliary Police Officer ($35k Joining Bonus/Stable Progression)
Recruit Now Singapore Pte. Ltd.
Quick Apply
Public Relation and Communications Manager (Fashion Retail)
Recruitpedia Pte. Ltd.
Quick Apply
Legal Executive (HDB / Private Conveyancing)
Wee Swee Teow Llp
Quick Apply
Security Consultant (Hands on in Arcsight, Splunk, Mcafee/trellix, Tenable nessus devices)
Avensys Consulting Pte. Ltd.
Quick Apply
Senior Security Engineer
Lyneer Corp (singapore) Pte. Ltd.
Quick Apply
Senior Security Engineer
Idc Technologies (singapore) Pte. Ltd.
Quick Apply