x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Information Technology Job   »   Senior Application Security Engineer |12 months agency contract|24/7 standby
 banner picture 1  banner picture 2  banner picture 3

Senior Application Security Engineer |12 months agency contract|24/7 standby

Persolkelly Singapore Pte. Ltd.

Persolkelly Singapore Pte. Ltd. company logo

1. Responsible for security review, security function design, security testing, etc. of relevant application systems;

2. Responsible for following up on the management of application system security development process, providing solutions, and participating in optimizing the best practices of SDLC;

3. Responsible for the construction, optimization, and operation of the application security platform;

4. Responsible for code security review work;

5. Responsible for providing safety training to R&D personnel and enhancing their awareness of safety development;

6. Participate in company security confrontation drills to improve the company's security protection level


Job Requirements:

1. More than 10 years of security-related work experience, and those who have engaged in Web3-related work are preferred;

2. Familiar with vulnerability management, write and maintain security baseline detection rules, understand the principles of common web and app vulnerabilities, and have the ability to write vulnerability POC and EXP code;

3. Proficient in Java, Nodejs, and Python programming languages, able to independently complete code security audits;

4. Familiar with big data development tools such as SQL, ELK, Kafka, etc., have log analysis and processing capabilities, and can be combined with security risk data;

5.Be familiar with the main tactics and techniques of the ATT&CK attack matrix and able to convert them into detection rules;

6. Have experience in intrusion detection and emergency response, and be able to quickly locate, block, and defend security incidents;

7. Have the ability to discover vulnerabilities and be able to complete the entire penetration testing process independently.

bonus:

1. Have in-depth understanding of offense and defense, and experience in actual combat with APT

2. Ability to analyze the behavior of malware samples in Windows/macOS/Linux environments


We regret to inform that only shortlisted candidates will be notified.

By sending us your personal data and curriculum vitae (CV), you are deemed to consent to PERSOLKELLY Singapore Pte Ltd and its affiliates to collect, use and disclose your personal data for the purposes set out in the Privacy Policy available at https://www.persolkelly.com.sg/policies. You acknowledge that you have read, understood, and agree with the Privacy Policy.


PERSOLKELLY Singapore Pte Ltd • RCB No. 200007268E • EA License No. 01C4394 • Reg.R1871815 (Saravanan)


Sharing is Caring

Know others who would be interested in this job?

Similar Jobs
Program Manager (Logistics Operations – Healthcare)
Jj Consulting Services
Quick Apply
Senior Software Consultant– Java
Evo Outsourcing Solutions Pte. Ltd.
Quick Apply
Senior Software Engineer – Java
Evo Outsourcing Solutions Pte. Ltd.
Quick Apply
Senior Software Consultant - Equities Electronic Trading ( 12 months contract)
Evo Outsourcing Solutions Pte. Ltd.
Quick Apply
Python Software Developer
BBGC
Quick Apply
Software Quality Engineer - A24060
Activate Interactive Pte Ltd
Quick Apply
Embedded Software Engineer (C/C++)
Renesas Electronics
Quick Apply
Technical Specialist
Sbs Transit Ltd
Quick Apply
System/ Network Engineer
Denron Computers & Networks
Quick Apply
IT System Engineer
Exceltec Property Management Pte Ltd
Quick Apply