x
Get our mobile app
Fast & easy access to Jobstore
Use App
Congratulations!
You just received a job recommendation!
check it out now
Browse Jobs
Companies
Campus Hiring
Download App
Jobs in Singapore   »   Jobs in Singapore   »   Information Technology Job   »   Application Security Manager
 banner picture 1  banner picture 2  banner picture 3

Application Security Manager

Starhub Ltd.

The role is responsible to design, develop and implement secured application architecture. As an Application Security Manager, you will be responsible for ensuring the security of our applications throughout their lifecycle. You will work closely with development teams, architects, and other stakeholders to implement robust security measures and best practices. This role requires a deep understanding of application security principles, excellent leadership skills, and the ability to effectively communicate and collaborate across teams.

Responsibilities

  • Develop and implement application security policies, standards, and procedures.
  • Conduct regular security assessments and code reviews to identify vulnerabilities and risks.
  • Design and execute security testing strategies (e.g., penetration testing, vulnerability scanning).
  • Work closely with development teams to integrate security into the SDLC (Software Development Life Cycle).
  • Evaluate, design, and support the build and implement security solutions for Mobile and Web applications
  • Provide guidance and support on secure coding practices and security architecture.
  • Collaborate with application and infrastructure teams to ensure end-to-end security of applications.
  • Provide oversight of application security control metrics
  • Deliver Application security training and awareness
  • Coordinate red teaming exercise to simulate real-world cyberattacks and assess on defensive capabilities
  • Stay up-to-date with the latest security threats, trends, and technologies.
  • Communicate security risks and recommendations to senior management and other stakeholders

Requirements

  • Degree in computer science or related field
  • 6-10 years’ experience in the domain of application security and development
  • Ideally, you have completed or are about to complete a Security certification (e.g. CISSP, CSSLP, CEH)
  • Proven experience in application security, with a strong understanding of web application vulnerabilities (OWASP Top 10, etc.).
  • Hands-on experience with security tools such as static analysis tools, dynamic analysis tools, and penetration testing tools.
  • Experience in conducting security assessments.
  • Solid understanding of cloud security principles and practices (AWS, Azure, etc.).
  • Experience desirable with Java, .Net, C++ and IOS/Android development
  • Excellent communication skills with the ability to explain technical issues to non-technical stakeholders.

Sharing is Caring

Know others who would be interested in this job?