Jobs

    Penetration Tester - Singapore - FNZ

    FNZ
    FNZ Singapore

    1 week ago

    Default job background
    Full time
    Description
    Role Profile

    At FNZ we take security seriously, our growing of the security organisation reflects this. We are developing a class leading security function and are looking for passionate people to join our team.

    We are looking for someone to help build our application security function. Reporting directly to the Application Security Lead, this exciting opportunity will have an important role in enhancing application security across the group.

    The role will be working closely with the development teams and the financial crime team to ensure we have the correct security controls in place to stop fraudulent activity within FNZ. This will cover everything from business logic and design, authorization controls, cryptography, through to application code reviews. From threat modelling / design and code reviews to manual and automated security testing. The role will also provide input to application security training and advise on best security practise to the development teams across the group.

    Role Responsibilities
  • Providing technical investigations within FNZ source code for:
  • Configurations relating to business logic
  • Ensuring authorisation and access controls are correct
  • Checking for back doors in the code base
  • Checking PI and IP data is secured
  • Provide threat modelling support
  • Support FNZ application/product releases
  • Assuring the security of the applications we develop
  • Implementing our application security strategy
  • Design reviews
  • Threat modelling
  • Code scanning
  • Third party library security
  • Mobile application scanning
  • API scanning
  • Engaging with architects, engineers, financial crime team, security champions and product teams across the organisation
  • Driving developer engagement and a culture of secure development
  • Managing relationships with key suppliers Experience Required
  • Ideally performed a similar role
  • Able to advise and carry out penetration testing of web and mobile applications
  • Able to work in extremely fast-paced environment, collaboratively, and autonomously
  • Understand the SDLC processes and tooling
  • Comfortable with collaboration, open communication and reaching across functional borders with a strong focus on business outcomes
  • Worked with internationally distributed teams for a global organisation
  • Experience in one or more of; various .Net (c#, ASP, 'net core) SQL, React
  • Must have experience in hybrid environments using both on premise data centres and cloud hosting
  • Experience of OWASP and SANS
  • Exposure to deployment tools such as Jenkins and Team City
  • Ideally experience working across organisations that use Waterfall and more Agile / DevOps ways of working
  • Fintech/Financial Services sector experience desirable
  • An understanding of the UK platform market desirable

  • SearchElect

    Penetration Tester

    4 days ago


    SearchElect Singapore

    **Penetration Tester**: · Are you a skilled and experienced Penetration Tester who loves to challenge yourself and think outside the box? Do you want to join a CREST accredited specialist security firm that offers a variety of exciting projects and opportunities for career growth ...

  • TRUST RECRUIT PTE. LTD.

    Penetration Tester

    1 day ago


    TRUST RECRUIT PTE. LTD. Singapore

    **Responsibilities**: · - Perform presales works, which includes but not limited to liaising with external customers and internal teams to prepare proposals and quotations for projects and tender bidding · - Perform any other works assigned by superiors · - Mandatory - Web Applic ...

  • Eames Consulting

    Penetration Tester

    1 week ago


    Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber, DevOps, Infrastructure & Cloud- · **Location**: Singapore- · **Job Type**: Permanent- · **Contact**: Stella He**Responsibilities**: · - Conceptualise, design and deliver Penetration testing programmes · - Research on attacker TTPs to enhance ...

  • SINGAPORE TELECOMMUNICATIONS LIMITED

    Penetration Tester

    6 days ago


    SINGAPORE TELECOMMUNICATIONS LIMITED Singapore

    **Make an Impact by** · - Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). · - Plan and create penetration testing methods, scripts, and tests. · - Carry out scoping activities to iden ...

  • Morgan McKinley

    Penetration Tester

    6 days ago


    Morgan McKinley Singapore

    **Job Summary**: · **Responsibilities**: · - Identify vulnerabilities through secure source code reviews and manual code reviews. · - Identifying and evaluating complex business and technology risks as part of determining Penetration Test scope. · - Communicating findings, mitiga ...


  • GRAVITAS RECRUITMENT GROUP (SG) PTE. LTD. Singapore

    Are you an experienced Red Team / Penetration Tester looking for a cutting edge network-centric red team role at a global tech product company? Don't miss this opportunity.**Our client, a large tech company with operations in Singapore, is now looking for a 5+ year skilled penetr ...


  • ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Singapore

    He/She is expected to lead multiple engagements, orchestrating and supporting his teams to deliver on agreed objectives. The lead will be expected to work in challenging environments and deliver under pressure, while maintaining good working relationships with customers. The role ...


  • Singtel Singapore

    **Senior Penetration Tester**: · **Date**:3 Jul 2023 · **Location**: Singapore, Singapore · **Company**:Singtel Group · At Singtel, our mission is to Empower Every Generation. We are dedicated to fostering an equitable and forward-thinking work environment where our employees exp ...


  • RECRUIT NOW SINGAPORE PTE. LTD. Singapore

    **Responsibilities**: · - Design and conduct simulated social engineering attacks · - Research and experiment with different types of attacks · - Develop methodologies for penetration testing · - Review code for security vulnerabilities · - Follow ethical hacking principles and b ...


  • PATH INFOTECH PTE. LTD. Singapore

    **Roles and Responsibilities** · **Perform Penetration testing** · - Carry out scoping activities to identify what components of a given system require penetration testing · - Define test requirements and criteria · - Translate requirements into test plans, scenarios, scripts, or ...


  • MHA - Internal Security Department (ISD) Singapore

    **What the role is** · - ISD confronts and addresses threats to Singapore's internal security and stability. For over 70 years, ISD and its predecessor organisations have played a central role in countering threats such as those posed by foreign subversive elements, spies, racial ...

  • IBM

    Penetration Tester

    1 week ago


    IBM Singapore Paid Work

    Introduction · Information and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their nee ...


  • Eames Consulting Singapore

    **Job Details**: · **Sector**: Cyber- · **Location**: Singapore- · **Job Type**: Permanent- · **Salary**: Competitive**Responsibilities**: · - Identify and exploit security vulnerabilities, including code-level vulnerabilities, misconfigurations, and logical flaws. · - Collaborat ...


  • Group-IB Singapur, Singapore

    Junior Penetration Tester (in Singapore) · About the role: · The internship is the opportunity to join our team of highly professional specialists, get the unique experience and become our permanent member. We offer at least three months paid internship with possible subsequent e ...


  • TOTAL EBIZ SOLUTIONS PTE. LTD. Singapore

    Roles & Responsibilities · Roles and Responsibilities · Operate a hands-on role involving Penetration testing and Vulnerability assessment of the ICT systems (i.e. Web, Mobile, Thick Client, Network). · Plan and create penetration testing methods, scripts, and tests. · Carry out ...


  • PATH INFOTECH PTE. LTD. Singapore

    Roles & Responsibilities3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. · Business risk along with good reporting writing and client presentation skills. · Consulting experience within a Professional Services organization wil ...


  • HRS TALENTS PTE. LTD. Singapore

    Roles & ResponsibilitiesConduct VAPT on client environments in areas including (not limited to) network, system, app, web, mobile, cloud platforms · Update client on findings, mitigation plans and areas of improvement · Requirements · 2-3 years in an offensive-security related ro ...


  • Path Infotech Pte. Ltd. Singapore Full time

    3-5 years of Penetration Testing experience on Infrastructure, Web, Mobile &Thick Client applications. · Business risk along with good reporting writing and client presentation skills. · Consulting experience within a Professional Services organization will be an added advantage. ...


  • UBS Singapore

    Singapore · - Information Technology (IT) · - Group Functions · **Job Reference #** · BR · **City** · - Singapore · **Job Type** · - Full Time · **Your role** · - This is an excellent opportunity for a strong and forward-looking red teamer (adversary attack simulation) to join a ...

  • CONNECTe International Pte Ltd

    Lead Consultant

    1 week ago


    CONNECTe International Pte Ltd Singapore

    Job Description: · **Education / Experience**: · - Diploma and above · - CREST or OSCP certification · - Min 8 years relevant working experience · - Lead and mentor junior Penetration Testers · - Perform presales works, which includes but not limited to liaising with external cus ...