Talent.com
Web Application Security Engineer
Web Application Security EngineerCxm Direct • Malaysia, Malaysia
Web Application Security Engineer

Web Application Security Engineer

Cxm Direct • Malaysia, Malaysia
8 hari lalu
Penerangan pekerjaan

Position Overview

We are seeking an experienced Web Application Security Engineer to join our team in a unique purple team capacity. This role blends offensive penetration testing expertise with defensive blue‑team capabilities, focusing on securing our web applications and SD‑WAN network infrastructure. The successful candidate will conduct comprehensive security assessments of our web applications while strengthening our defensive posture across our complex proxy and reverse‑proxy architecture.

Core Responsibilities

Offensive Security (Penetration Testing)

Conduct thorough and methodical penetration tests against web applications, APIs, and network infrastructure. Identify security vulnerabilities via manual testing, automated scanning, and realistic attack scenarios, covering authentication, authorization, input validation, session management, and business logic flaws across our application portfolio.

Perform security assessments of our SD‑WAN infrastructure, emphasizing proxy configurations, reverse‑proxy implementations, SSL / TLS termination points, and web application firewalls.

Defensive Security (Blue Team Operations)

Monitor security events, analyze logs from WAFs and proxy infrastructure, and respond to incidents affecting web applications. Investigate suspicious activities, perform root‑cause analysis, and implement corrective measures. Tune and optimize security controls, including WAF rules, proxy access controls, rate‑limiting configurations, and DDoS mitigation strategies.

Purple Team Collaboration

Serve as a bridge between offensive and defensive teams. Design and execute purple‑team exercises to test detection capabilities and defensive controls. Ensure monitoring systems can detect post‑test attacks, creating detection rules and improving reliability. Facilitate knowledge transfer to help defenders understand attacker techniques.

Security Integration and Automation

Develop automation scripts and tools for vulnerability scanning, configuration auditing, and security report generation to streamline repetitive tasks.

Requirements

Required Qualifications

  • Education : Bachelor’s degree in Computer Science, Information Security, Cybersecurity, or related technical field; or equivalent practical experience.
  • Experience : Minimum 3‑5 years of hands‑on web application penetration testing and security assessment.
  • Technical Skills : Deep understanding of OWASP Top 10 vulnerabilities, common web application attack vectors, and remediation strategies.
  • Network Security : Practical experience with SD‑WAN technologies, forward proxies, reverse proxies (Nginx, HAProxy, Apache), and load balancers.
  • Security Tools : Proficiency with Burp Suite Professional, OWASP ZAP, Nmap, Metasploit, and vulnerability scanning platforms.
  • Programming : Strong scripting abilities in Python, Bash, or PowerShell; familiarity with JavaScript, PHP, Java, or .NET for code review.
  • Blue Team Skills : Experience with SIEM platforms, log analysis, incident response procedures, and threat hunting methodologies; experience configuring and tuning web application firewalls and deep packet inspections.

Preferred Qualifications

Experience with cloud security (AWS, Azure, alternative cloud environments), container security (Docker, Kubernetes), API security testing (REST, GraphQL, SOAP), and mobile application security. Prior purple‑team experience or demonstrated ability to work effectively across offensive and defensive security functions. Excellent written and verbal communication skills.

Benefits

  • Competitive Compensation
  • Medical
  • Gym Allowance
  • Company Events
  • Personal Growth
  • Seniority Level

    Mid‑Senior level

    Employment Type

    Full‑time

    Job Function

    Information Technology

    Industries

    IT Services and IT Consulting

    #J-18808-Ljbffr

    Buat amaran kerja untuk carian ini

    Application Engineer • Malaysia, Malaysia

    Pekerjaan berkaitan
    Cybersecurity Senior Engineer

    Cybersecurity Senior Engineer

    Mindvalley • Malaysia, Malaysia
    Mindvalley is entering a new era of AI‑powered, community‑driven, and globally distributed digital experiences.As our Cybersecurity Senior Engineer, you will be the hands‑on expert safeguarding thi...Tunjukkan lagi
    Kemas kini terakhir: 1 hari yang lalu • Dinaikkan pangkat
    Senior SAP Fiori developer

    Senior SAP Fiori developer

    Confidential • Malaysia
    As the full stack senior FIORI developer, the candidate will be responsible for driving the design, development, and deployment of SAP Fiori solutions that align with our business goals and leverag...Tunjukkan lagi
    Kemas kini terakhir: 14 hari yang lalu • Dinaikkan pangkat
    Senior Cybersecurity Engineer : Cloud & SaaS Security Lead

    Senior Cybersecurity Engineer : Cloud & SaaS Security Lead

    Mindvalley, Inc. • Malaysia, Malaysia
    A growth-oriented tech company in Malaysia is seeking a Cybersecurity Senior Engineer to lead and enhance their cybersecurity initiatives. This role requires expertise in GCP security, vulnerability...Tunjukkan lagi
    Kemas kini terakhir: 1 hari yang lalu • Dinaikkan pangkat
    Senior Cybersecurity Engineer : Cloud & AI Security (Flexible Hours)

    Senior Cybersecurity Engineer : Cloud & AI Security (Flexible Hours)

    MindValley Labs Sdn Bhd • Malaysia, Malaysia
    A leading tech company in Malaysia is seeking a Cybersecurity Senior Engineer to safeguard its digital transformation through effective management of security tools and cloud environments.The ideal...Tunjukkan lagi
    Kemas kini terakhir: 1 hari yang lalu • Dinaikkan pangkat
    OT Security Engineers

    OT Security Engineers

    Skill Quotient Technologies Sdn. Bhd. • Malaysia
    Minimum 5 to 6 years of experience in OT Security.Tunjukkan lagi
    Kemas kini terakhir: 7 hari yang lalu • Dinaikkan pangkat
    AWS Cloud Security Consultant

    AWS Cloud Security Consultant

    Confidential • Malaysia
    Position : AWS Cloud Security Consultant.Type : Contract / Full-time (Customize).We are seeking a skilled AWS Cloud Security Consultant to enhance cloud security posture, ensure compliance, and provi...Tunjukkan lagi
    Kemas kini terakhir: 14 hari yang lalu • Dinaikkan pangkat
    SOC Manager

    SOC Manager

    Confidential • Malaysia
    We are seeking an experienced and highly capable Security Operations Center (SOC) Manager to lead our combined Information Technology (IT) and Operational Technology (OT) security monitoring and in...Tunjukkan lagi
    Kemas kini terakhir: 30+ hari yang lalu • Dinaikkan pangkat
    Purple Team Web App Security Engineer

    Purple Team Web App Security Engineer

    Cxm Direct • Malaysia, Malaysia
    A leading tech company in Malaysia is seeking a Mid-Senior level Web Application Security Engineer.In this full-time role, you will conduct penetration tests and implement defensive security measur...Tunjukkan lagi
    Kemas kini terakhir: 6 hari yang lalu • Dinaikkan pangkat
    Infrastructure / Environment Engineer

    Infrastructure / Environment Engineer

    Confidential • Malaysia
    Infrastructure / Environment Engineer.We are seeking an Infrastructure / Environment Engineer with 3–5 years of experience in environment setup, configuration, installation, patching, and managing sy...Tunjukkan lagi
    Kemas kini terakhir: 3 hari yang lalu • Dinaikkan pangkat
    Site Reliability Engineering (SRE)

    Site Reliability Engineering (SRE)

    Confidential • Malaysia
    Design and maintain secure, auditable CI / CD pipelines (GitHub Actions, Jenkins, GitLab CI / CD).Continuously improve automation to enable fully automated deployments. Enforce compliance and governance...Tunjukkan lagi
    Kemas kini terakhir: 7 hari yang lalu • Dinaikkan pangkat
    AWS Cloud Engineer

    AWS Cloud Engineer

    Confidential • Malaysia
    Position : AWS Cloud Consultant.Type : Contract / Full-time (Customize).We are looking for an experienced AWS Cloud Consultant to provide guidance, support, and best practices across cloud operations...Tunjukkan lagi
    Kemas kini terakhir: 14 hari yang lalu • Dinaikkan pangkat
    Murex Developer (Datamart & Reporting)

    Murex Developer (Datamart & Reporting)

    Confidential • Malaysia
    We are seeking an experienced Murex Developer specializing in MX3.Datamart configuration, reporting, scripting, and treasury product workflows. This role involves delivering highly scalable solution...Tunjukkan lagi
    Kemas kini terakhir: 7 hari yang lalu • Dinaikkan pangkat
    Senior SRE Engineer

    Senior SRE Engineer

    Grvt • Malaysia, Malaysia
    Design, implement, and maintain scalable infrastructure for a high-performance, low-latency crypto trading platform.Operate and enhance GRVT’s Kubernetes and Nomad‑based environments to ensure syst...Tunjukkan lagi
    Kemas kini terakhir: 2 hari yang lalu • Dinaikkan pangkat
    Lead Specialist Digital Security

    Lead Specialist Digital Security

    Confidential • Malaysia
    WE ARE HIRING — Lead Specialist Digital Security.Interview Mode : Microsoft Teams / Google Meet (Weekdays).Share your resume : [HIDDEN TEXT]. Minimum 3+ years of experience in Information Security wit...Tunjukkan lagi
    Kemas kini terakhir: 7 hari yang lalu • Dinaikkan pangkat
    SAP Fiori developer

    SAP Fiori developer

    Confidential • Malaysia
    As the full stack senior FIORI developer, the candidate will be responsible for driving the design, development, and deployment of SAP Fiori solutions that align with our business goals and leverag...Tunjukkan lagi
    Kemas kini terakhir: 17 hari yang lalu • Dinaikkan pangkat
    Qa Tester

    Qa Tester

    Confidential • Malaysia
    Location : Malaysia | Visa Sponsored.We are looking for skilled QA Testers with strong expertise in testing and automation. Strong proficiency in Selenium (Java) for Automation Testing.Hands-on exper...Tunjukkan lagi
    Kemas kini terakhir: 3 hari yang lalu • Dinaikkan pangkat
    Cybersecurity Senior Engineer

    Cybersecurity Senior Engineer

    MindValley Labs Sdn Bhd • Malaysia, Malaysia
    Mindvalley is entering a new era of AI‑powered, community‑driven, and globally distributed digital experiences.As our Cybersecurity Senior Engineer, you will be the hands‑on expert safeguarding thi...Tunjukkan lagi
    Kemas kini terakhir: 1 hari yang lalu • Dinaikkan pangkat
    Cybersecurity Senior Engineer

    Cybersecurity Senior Engineer

    Mindvalley, Inc. • Malaysia, Malaysia
    Mindvalley is entering a new era of AI-powered, community-driven, and globally distributed digital experiences.As our Cybersecurity Senior Engineer, you will be the hands‑on expert safeguarding thi...Tunjukkan lagi
    Kemas kini terakhir: 1 hari yang lalu • Dinaikkan pangkat