Talent.com
Application Security Manager
Application Security ManagerGreat Eastern • Kuala Lumpur, Kuala Lumpur, Malaysia
Application Security Manager

Application Security Manager

Great Eastern • Kuala Lumpur, Kuala Lumpur, Malaysia
3 days ago
Job description

The Manager, Application Security is responsible for strengthening our enterprise application security posture. This is a hands‑on individual contributor role responsible for performing penetration testing, secure code review, software composition analysis, container image assurance, and vulnerability assessments, as well as managing findings and supporting compliance with financial industry regulations. The role requires strong technical expertise, practical testing skills, and familiarity with regulatory requirements such as MAS TRM Guidelines and BNM RMiT Policy Document.

Responsibilities

  • Conduct penetration testing for web, mobile, and API applications.
  • Perform secure code reviews, software composition analysis, and container image assurance to identify vulnerabilities early in the SDLC.
  • Perform vulnerability assessments for applications, middleware, and supporting systems.
  • Utilise industry-standard tools such as Burp Suite, OWASP ZAP, Fortify, Checkmarx, Black Duck, Nessus, Aqua and Qualys.
  • Triage, validate, and prioritise security findings from security assessments.
  • Work with development, DevOps, and infrastructure teams to ensure timely remediation.
  • Track and report remediation progress, ensuring closure within timelines required by regulatory instruments and Technology Security Standards.
  • Provide guidance to developers and project teams on secure coding practices.
  • Embed application security controls and tools (SAST, DAST, SCA, IAST) into CI / CD pipelines.
  • Maintain security documentation and provide evidence for audits and regulatory reviews.
  • Ensure compliance with internal policies, regulatory obligations, and industry best practices.
  • Support audits, risk assessments, and regulatory inspections involving application security.

Qualifications

  • Bachelor’s degree in Information Security, Computer Science, or related field.
  • Professional certifications such as CREST, OSCP+, OSEP, or GPEN.
  • 7+ years of IT security experience, with at least 4 years of direct experience in project‑based and annual penetration testing for web, mobile, and API applications.
  • Experienced in secure code reviews, software composition analysis, container image assurance, and vulnerability assessments.
  • Strong technical knowledge of web, mobile, and API security, including OWASP Top 10 and common attack vectors.
  • Hands‑on expertise with security testing tools mentioned above.
  • Working knowledge of MAS TRM, MAS Cyber Hygiene, and BNM RMiT requirements.
  • How you succeed

  • Champion and embody our Core Values in everyday tasks and interactions.
  • Demonstrate high level of integrity and accountability.
  • Take initiative to drive improvements and embrace change.
  • Take accountability of business and regulatory compliance risks, implementing measures to mitigate them effectively.
  • Keep abreast with industry trends, regulatory compliance, and emerging threats and technologies to understand and highlight potential concerns / risks to safeguard our company proactively.
  • Who we are

    Founded in 1908, Great Eastern is a well‑established market leader and trusted brand in Singapore and Malaysia. With over S$100 billion in assets and more than 16 million policyholders, including 12.5 million from government schemes, it provides insurance solutions to customers through three successful distribution channels – a tied agency force, bancassurance, and financial advisory firm Great Eastern Financial Advisers. The Group also operates in Indonesia and Brunei.

    The Great Eastern Life Assurance Company Limited and Great Eastern General Insurance Limited have been assigned the financial strength and counterparty credit ratings of “AA‑” by S&P Global Ratings since 2010, one of the highest among Asian life insurance companies. Great Eastern’s asset management subsidiary, Lion Global Investors Limited, is one of the leading asset management companies in Southeast Asia.

    Great Eastern is a subsidiary of OCBC, the longest established Singapore bank, formed in 1932. It is the second largest financial services group in Southeast Asia by assets and one of the world’s most highly‑rated banks, with an Aa1 rating from Moody’s and AA‑ by both Fitch and S&P. Recognised for its financial strength and stability, OCBC is consistently ranked among the World’s Top 50 Safest Banks by Global Finance and has been named Best Managed Bank in Singapore by The Asian Banker.

    Recruitment Agency Notice

    To all recruitment agencies : Great Eastern does not accept unsolicited agency resumes. Please do not forward resumes to our email or our employees. We will not be responsible for any fees related to unsolicited resumes.

    Seniority level : Mid‑Senior level

    Employment type : Full‑time

    Job function : Information Technology

    Industries : Banking and Financial Services

    #J-18808-Ljbffr

    Create a job alert for this search

    Security Manager • Kuala Lumpur, Kuala Lumpur, Malaysia

    Related jobs
    Information Security Manager

    Information Security Manager

    DUG • Kuala Lumpur, Kuala Lumpur, Malaysia
    DUG is looking for an Information Security Manager to join our global team.In this role, you'll take ownership of our cybersecurity posture, shaping policies, monitoring for threats, and implementi...Show more
    Last updated: 24 days ago • Promoted
    Technology Consulting - Cyber Security (Manager / Senior Manager)

    Technology Consulting - Cyber Security (Manager / Senior Manager)

    Ernst & Young Advisory Services Sdn Bhd • Kuala Lumpur, Kuala Lumpur, Malaysia
    Cyber security is one of the most important risks facing businesses today.Systems, applications, and processes are becoming increasingly interconnected and automated and many organizations are now ...Show more
    Last updated: 30+ days ago • Promoted
    Strategic Information Security Program Leader

    Strategic Information Security Program Leader

    Tata Consultancy Services • Cyberjaya, Selangor, Malaysia
    A leading IT services firm in Cyberjaya seeks an Information Security Program Manager to oversee strategic security initiatives. This role requires over 15 years of experience in information securit...Show more
    Last updated: 14 hours ago • Promoted • New!
    Technology Consulting - Cyber Security, Manager / Senior Manager

    Technology Consulting - Cyber Security, Manager / Senior Manager

    Ernst & Young Advisory Services Sdn Bhd • Kuala Lumpur, Kuala Lumpur, Malaysia
    At EY, we are expanding our market-leading cyber security services to meet increasing client demand.We are seeking highly motivated Managers and Senior Managers to join our team, lead critical clie...Show more
    Last updated: 30+ days ago • Promoted
    Technology Consulting - Cyber Security, Manager / Senior Manager

    Technology Consulting - Cyber Security, Manager / Senior Manager

    EY • Kuala Lumpur, Kuala Lumpur, Malaysia
    At EY, we’re all in to shape your future with confidence.We’ll help you succeed in a globally connected powerhouse of diverse teams and take your career wherever you want it to go.Join EY and help ...Show more
    Last updated: 30+ days ago • Promoted
    Manager, Digital Security & Governance

    Manager, Digital Security & Governance

    Malaysia Rapid Transit Corporation Sdn Bhd (MRT Corp) • Kuala Lumpur, Kuala Lumpur, Malaysia
    We are looking for a dedicated and experienced professional to lead and strengthen cybersecurity governance across MRT Corp. In this role, you will guide and implement risk-based and threat-aware se...Show more
    Last updated: 14 days ago • Promoted
    Information Security Manager

    Information Security Manager

    R Systems • Kuala Lumpur, Kuala Lumpur, Malaysia
    Direct message the job poster from R Systems.Closely monitor security tools (IPS, SIEM, VA scan, DLP, AV, ATP, XDR) for threat alerts and attend to them in a timely manner.Identify security flaws a...Show more
    Last updated: 22 days ago • Promoted
    Manager, Cyber Security

    Manager, Cyber Security

    Gentari • Kuala Lumpur, Kuala Lumpur, Malaysia
    Gentari • Federal Territory of Kuala Lumpur, Malaysia.Join us at Gentari to be part of this exciting, purposeful journey towards a cleaner energy future. Gentarians are passionate about sustainabili...Show more
    Last updated: 15 days ago • Promoted
    Information Security Manager – APAC

    Information Security Manager – APAC

    Chubb • Kuala Lumpur, Kuala Lumpur, Malaysia
    Chubb Federal Territory of Kuala Lumpur, Malaysia.Information Security Manager – APAC.Chubb Federal Territory of Kuala Lumpur, Malaysia. Are you interested in spearheading cybersecurity excellence i...Show more
    Last updated: 30+ days ago • Promoted
    Senior Manager, Group Information Security Engineering (Endpoint)

    Senior Manager, Group Information Security Engineering (Endpoint)

    FWD Group Management Holdings Limited • Kuala Lumpur, Kuala Lumpur, Malaysia
    About FWD Group • •FWD Group (1828.HK) is a pan-Asian life and health insurance business that serves approximately 34 million customers across 10 markets, including BRI Life in Indonesia.FWD’s custom...Show more
    Last updated: 30+ days ago • Promoted
    Senior Manager, Group Information Security Engineering (Cloud)

    Senior Manager, Group Information Security Engineering (Cloud)

    FWD Group Management Holdings Limited • Kuala Lumpur, Kuala Lumpur, Malaysia
    About FWD Group • •FWD Group (1828.HK) is a pan-Asian life and health insurance business that serves approximately 34 million customers across 10 markets, including BRI Life in Indonesia.FWD’s custom...Show more
    Last updated: 30+ days ago • Promoted
    Risk Application Support Engineer

    Risk Application Support Engineer

    Sperton Global AS • Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia
    Work within the Bank System support team to provide proactive, timely, effective and efficient support to the application. Supporting during business hours and 24x7 on-call support.Provide Level 2 s...Show more
    Last updated: 30+ days ago • Promoted
    Senior Manager, Information Security

    Senior Manager, Information Security

    AIA Hong Kong • Kuala Lumpur, Kuala Lumpur, Malaysia
    Are you ready to shape a better tomorrow?.AIA Digital+ is a Technology, Digital and Analytics innovation hub dedicated to powering AIA to be more efficient, connected and innovative as it fulfils i...Show more
    Last updated: 30+ days ago • Promoted
    Technology Consulting - Cyber Security (Manager / Senior Manager)

    Technology Consulting - Cyber Security (Manager / Senior Manager)

    EY • Kuala Lumpur, Kuala Lumpur, Malaysia
    Technology Consulting - Cyber Security (Manager / Senior Manager).EY Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia. Cyber security is one of the most important risks facing businesses tod...Show more
    Last updated: 30+ days ago • Promoted
    Risk & Security Senior Manager - Intellectual Property Protection

    Risk & Security Senior Manager - Intellectual Property Protection

    Lazada • Kuala Lumpur, Kuala Lumpur, Malaysia
    Risk & Security Senior Manager - Intellectual Property Protection.Responsible for intellectual property rights (IPR) governance and daily operations on the Alibaba International E-commerce platform...Show more
    Last updated: 21 days ago • Promoted
    Associate Director, Application Security

    Associate Director, Application Security

    AIA Digital+ • Kuala Lumpur, Kuala Lumpur, Malaysia
    Associate Director, Application Security.The incumbent will be managing 9 team members under Singapore Technology Centre and responsible for defining and overseeing the organization’s application s...Show more
    Last updated: 30+ days ago • Promoted
    Application Security Engineer

    Application Security Engineer

    Emmbr • Kuala Lumpur, Kuala Lumpur, Malaysia
    Emmbr, Kuala Lumpur, Federal Territory of Kuala Lumpur, Malaysia.Global high growth business, expanding capability in ASIA. Work with some of the best engineers, permanent full time, hybrid.Competit...Show more
    Last updated: 30+ days ago • Promoted
    Network Security Engineer (Load Balancer)

    Network Security Engineer (Load Balancer)

    SYNNEX • Petaling Jaya, Selangor, Malaysia
    The Senior Systems Engineer is responsible to provide overall coordination of turnkey and largescale projects that involves multiple internal and external engineers in technology services (installa...Show more
    Last updated: 22 days ago • Promoted