Cybersecurity Specialist

2 weeks ago


Kuala Lumpur, Malaysia SWIFT Full time

SWIFT Kuala Lumpur, MalaysiaPosted 1 day ago Permanent Competitive
- Cybersecurity Specialist

**About the Role**
As Application Security Engineer, your core responsibility will be to support Agile DevSecOps development and operational teams securing their services.
- We are looking for a self-driven Application Security Engineer. As the world's leading provider of secure financial messaging services, we recognize that security is a key value driver for our customers and us.**What to Expect?**
As part of the team, you will develop your knowledge collaborating to key activities such:

- Implementation of security capabilities, processes or tools.
- Promotion of usage of security tools in development pipeline and operations.
- Provide security requirements aligned with policies and standards
- Maintain security standards and guidelines to respond to changes in threats, technology or best practices.
- Assess new threats, vulnerabilities and security alerts and recommend remedial actions.
- Identify opportunities for improvements in work process and innovative approaches to completing scope of work in an efficient way.
- Promote a strong security culture at Swift. We expect you to treat security culture as a brand, take it seriously and recognized that it is hard-fought and easily lost.

**What will make you successful?**
- University degree in Computer Science or a related field; Master's degree an asset.
- Typically has 3 to 5 years of relevant work experience

Technical skills and demonstrated experience in:

- Secure coding, security testing practices and tools. OWASP top 10, SAST, DAST, SCA, API testing
- Security features in Docker, Kubernetes or OpenShift or related container platform ecosystems
- Security Requirements definition based on business needs, classification, threats, and risks.
- Vulnerability management and impact analysis.
- Understanding of Agile and DevSecOps principles and how to integrate security into them.

Soft skills
- Customer and solution oriented.
- Autonomous, driven with strong ability to quickly learn and adapt to change.
- Proactive, open-minded and a true team player - gaining energy through active collaboration with others.
- Ability to self-learn in fast paced technical environment.
- Strong analytical skills.
- Strong written, verbal and presentation skills. Adaptive communication to diverse audiences.

You may like to know the team better by knowing the people in the team. Review LinkedIn profile of the people on the list below:

- Ana Hernandez - Head of Application Security (Hiring Manager)
- Victor Ooi - Recruiter for the position.

**What we offer**

We put you in control of career
- We give you a competitive package
- We help you perform at your best
- We help you make a difference
- We give you the freedom to be yourself**We give you the freedom to be yourself. We are creating an environment of unique individuals - like you - with different perspectives on the financial industry and the world. An environment in which everyone's voice counts and where you can reach your full potential regardless of**
**age, background, culture, colour, disability, gender, nationality, race, religion**
**, or veteran/military status.**
- Job ID 2023-12137



  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Cybersecurity Training Specialist Are you a seasoned cybersecurity professional with a flair for training and development? Our client, a global professional services firm is currently on the lookout for a enthusiastic individual to join our team as a Cybersecurity Training Specialist in Kuala Lumpur, Malaysia. As the demand for cybersecurity skills continue...


  • Kuala Lumpur, Malaysia Eames Consulting Full time

    Digital Forensics and Incident Response (DFIR) Specialist **Uncover the truth and protect organisations from cyber threats.** As a DFIR Specialist with our client, a global DFIR service provider, you will play a critical role in safeguarding organisations from cyberattacks. You'll be a detective on the digital frontier, meticulously investigating security...