United Spinal Association Jobs

Spinal cord injury - multiple sclerosis - polio - amyotrophic lateral sclerosis - spina bifida
National Spinal Cord Injury Association Mobile Logo

Job Information

Citigroup VP - Senior Application Penetration Tester (Hybrid) in Singapore, Singapore

Whether you’re an application developer looking to make the switch into the challenging, yet rewarding, world of information security, or you’re a rock star white-hat hacker, Citi is the place for you. Our team of world class, talented individuals, who are passionate about security, put their skills to the test every day on a global scale. At Citi you’ll be exposed to all sorts of technologies, so hunger for knowledge and research is greatly appreciated and rewarded.

If your background is penetration testing with expertise in application security such as: hands-on ethical hacking using security tools (Burp Suite, AppScan and etc.), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling, understanding application architecture, design and functionalities, then our application penetration testing team is the right place for you!

This team specializes in conducting vulnerability assessments on a variety of Citi applications (Web, Mobile, Thick Client, and APIs) by performing automated scan and manually identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. Core responsibilities include:

  • Act as a subject matter expert in offensive information security performing grey and black box application reviews, programming, networking, operating systems, and databases.

  • Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and counter measures.

  • Have strong technical writing and presentation skills to report and articulate the vulnerability assessment results to any audience.

  • Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation.

  • Must have or be willing to obtain Industry-accredited security certifications such as: GIAC GWAPT, GPEN, OSCP, CISSP

An ideal candidate will have strong foundation on information security and experienced in application vulnerability assessment. However, irrespective of your current role, if you have a Bachelor’s Degree with a minimum of 5 years of experience and meet most of the above listed requirements, then don't miss this opportunity to join our growing team of expert ethical hackers. Apply today!

#LI-Hybrid


Job Family Group:

Technology


Job Family:

Information Security


Time Type:

Full time


Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

Citigroup Inc. and its subsidiaries ("Citi”) invite all qualified interested applicants to apply for career opportunities. If you are a person with a disability and need a reasonable accommodation to use our search tools and/or apply for a career opportunity review Accessibility at Citi (https://www.citigroup.com/citi/accessibility/application-accessibility.htm) .

View the "EEO is the Law (https://www.dol.gov/sites/dolgov/files/ofccp/regs/compliance/posters/pdf/eeopost.pdf) " poster. View the EEO is the Law Supplement (https://www.dol.gov/sites/dolgov/files/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf) .

View the EEO Policy Statement (http://citi.com/citi/diversity/assets/pdf/eeo_aa_policy.pdf) .

View the Pay Transparency Posting (https://www.dol.gov/sites/dolgov/files/ofccp/pdf/pay-transp_%20English_formattedESQA508c.pdf)

Citi is an equal opportunity and affirmative action employer.

Minority/Female/Veteran/Individuals with Disabilities/Sexual Orientation/Gender Identity.

DirectEmployers