Senior Application Security Engineer

Singapore, Hong Kong, Poznan

Applications have closed

ExpressVPN

Top-rated VPN for 2024. Private and secure internet access worldwide, on any device. 24/7 support. Try ExpressVPN for 30 days risk-free.

View company page

Senior Application Security Engineer

If you’re passionate about security and privacy, and want to use your skills to help safeguard private, uncensored access to the internet for millions of customers, we’d love to speak with you. 

We provide a highly dynamic working environment where you’ll get to work with some of the best privacy and security focused individuals across multiple disciplines, where room for learning and growth are plentiful. 

As a senior individual contributor on our Offensive Security team, you’ll have a broad set of responsibilities including:

  • Prepare and execute penetration testing projects of our assets, services and applications, either individually or as part of a team with members across various geographic locations such as Singapore, Hong Kong, Poland and London.
    • We operate across a wide range of technologies, from client facing applications written in various languages for various platforms, to backend infrastructure and services, and router firmware. We provide an environment where you’ll be exposed to a wide range of technologies that form our tech stack.
    • You’ll need a strong white-box testing methodology and the ability to identify bugs in source code to go along with good organization and communication skills when delivering penetration tests of our applications and services.
  • Work closely with the engineering teams to provide expert guidance and advice on remediation of identified vulnerabilities
  • Verify the existence of newly discovered vulnerabilities in our software stack, including triaging and verifying bugs from our bug bounty program and automated scanners, and develop novel attack vectors based on these 
  • Manage and support penetration testing services performed by outside vendors, from project inception, scoping, completion of the assessment, and finally, working with engineering teams to have the identified issues remediated
  • Bring creative solutions to fruition for solving some of the complex security challenges faced by our organization, and provide security reviews on technical design documents for our solutions
  • Mentor, guide and support other team members using your strong technical knowledge
  • Identify inefficiencies in the team’s workflow, suggest solutions and drive them to completion

This role focuses strongly on your ability to perform application penetration testing (specifically, desktop and server applications, with some focus on web applications). To be a good fit for this role and efficiently deliver projects, we are looking for individuals with the following skills and abilities.

Suggested Skills

  • Identify vulnerabilities, misconfigurations and deviations from best practices within applications by means of manual source code review, static code analysis, and/or fuzzing using Burp Suite, AFL or similar tooling. We expect vulnerabilities to be identified and exploited up to the levels of OSCP, OSWE or OSED
  • Experience in identifying and exploiting remote code execution vulnerabilities, as well as IP and DNS leaks
  • Analyze application binaries, shared libraries, and browser extensions through the use of debuggers and reverse engineering tools to understand the components of the application and assess their security posture, as well as how they interact with the underlying operating system
  • Experience writing scripts in languages such as: Python, bash, or Golang to showcase your proof of concept
  • Provide mentorship and guidance to other team members and share knowledge and findings with them
  • Good knowledge of:
    • TCP/IP, IDS/IPS, firewalls, WAF, and web content filtering
    • Cryptography: PGP, SSH, PKI

The skills listed above are not targeted to one specific platform. The ideal candidate should have strong knowledge and skills in one or more of the following areas:

  • Windows, Linux or macOS thick client applications, and their OS interactions
  • Cloud security assessment or design review capabilities
  • Mobile application security assessment capabilities
  • Identify vulnerabilities in protocol implementations or system architecture

Finally, candidates with strong experience in manual source code review and vulnerability research, or a strong track record in this area (e.g. CTFs, bug bounty program activity, published CVEs) are preferred.

What we offer:

  • Challenging work in a fun and collaborative environment
    • Everyone’s voice matters and everyone is encouraged to provide input on issues we’re trying to solve or improvements we’re aiming to make. Anyone can bring ideas to the table.
    • If there is an initiative that matters to you and improves the workplace or our processes, propose it, and we’ll help you drive it to completion
  • Time allocated for regular team building activities, including games and CTFs
  • Attractive compensation and time-off benefits
  • Spacious open-concept and centrally located offices
  • Full-time employment with flexible working hours
  • Fully stocked pantry with fresh fruit and snacks
  • Team lunches and company events every quarter
  • Multicultural teams represented by 30+ nationalities
  • Reports to the Offensive Security Manager

Hiring process

When it comes to hiring processes, “rigorous” and “opaque” are often mistakenly conflated. For us, it’s always a mutual exchange, so we think it’s important that candidates have a clear understanding of the process and what we’re looking for. Learn more about the hiring process by visiting our careers page.

Benefits

Health and happiness go hand in hand, and we make every effort to support our team members in all facets of their lives—both inside and outside the office. Learn more about our employee benefits by visiting our careers page.

Before you apply

  • At the moment, we do not sponsor visas in the UK and the EU. For Hong Kong, we require at least two years of working experience and a university degree in a related field. For Singapore, we can only sponsor visas for mid-career or above.
  • Please upload your resume as a PDF and do not include any salary or compensation information in it.

ExpressVPN is one of the world’s leading providers of online privacy and security services for consumers. Started in 2009, we’ve grown to have millions of active paying customers, a team of more than 700 people worldwide, and a brand recognized by hundreds of millions of people in 18 languages and more than a hundred countries. We see huge growth in our industry, and are gaining market share through strong execution.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Application security Bash Burp Suite Cloud Code analysis Cryptography DNS Firewalls Golang IDS IPS Linux MacOS Offensive security OSCP OSWE Pentesting PKI Privacy Python Reverse engineering Security assessment SSH TCP/IP Vulnerabilities Windows

Perks/benefits: Career development Flex hours Flex vacation Health care Team events

Regions: Asia/Pacific Europe
Countries: Hong Kong Singapore
Job stats:  12  1  0

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.