Application Security Specialist

Kuala Lumpur, Malaysia

Applications have closed

Ninja Van

Ninja Van is Southeast Asia’s leading logistics provider, with the highest service coverage over 6 countries in the region. Experience the joy of hassle-free deliveries by shipping with Ninja Van today.

View company page

Ninja Van is a late-stage logtech startup that is disrupting a massive industry with innovation and cutting edge technology. Launched 2014 in Singapore, we have grown rapidly to become one of Southeast Asia's largest and fastest-growing express logistics companies. Since our inception, we’ve delivered to 100 million different customers across the region with added predictability, flexibility and convenience. Join us in our mission to connect shippers and shoppers across Southeast Asia to a world of new possibilities. 
More about us: - We process 250 million API requests and 3TB of data every day.- We deliver more than 1.5 million parcels every day.- 100% network coverage with 1000+ hubs and stations in 6 SEA markets (Singapore, Malaysia, Indonesia, Thailand, Vietnam and Philippines), reaching 500 million consumers.- 600,000 active shippers in all e-commerce segments, from the largest marketplaces to the individual social commerce sellers.- Raised more than US$500 million over five rounds.
We are looking for world-class talent to join our crack team of engineers, product managers and designers. We want people who are passionate about creating software that makes a difference to the world. We like people who are brimming with ideas and who take initiative rather than wait to be told what to do. We prize team-first mentality, personal responsibility and tenacity to solve hard problems and meet deadlines. As part of a small and lean team, you will have a very direct impact on the success of the company. 

Role and Responsibilities

  • Work individually or as a part of team conducting manual code reviews, static vulnerability scanning, vulnerability validations and false positive analysis                                                                        
  • Enhance existing application security tools and introduce new tools where applicable                                                                                
  • Perform Application Security assessment and sometimes manual code reviews of web applications, web services, mobile, front-end & back-end services                    
  • Work closely with software engineers from the various development teams to build a secure architecture and coding standard across the organization                            
  • Communicate technical and business risk of the vulnerabilities discovered including remediation recommendations      
  • Work with internal teams to support them in remediation efforts
  • Keep abreast with latest technology risks and utilize them in work                                                                           
  • Contribute to the information security strategy and rollout of the strategy

Requirements

  • Degree in Computer Science and Engineering
  • Experience in Application Security and Code Reviews with sufficient security background (5+ years in Security and 2+ years in software development)
  • Experience with penetration testing tools and tool suites such as Burp Suite Pro, OWASP Zap, Postman, Kali Linux, SQLMap, Nessus, etc.
  • Experience in web application security, mobile security, API security with knowledge of application vulnerabilities and business logic flaws and threats
  • Programming language skills such as Java, ReactJs,NodeJs Javascript (nice to have).
  • Experience in security risk assessment and threat modeling of applications
  • Familiarity with Google, Kubernetes, Docker, and Terraform
  • Excellent language skills and ability communicate complex vulnerabilities to internal teams
  • Well versed with OWASP Code Review Guide
  • Ability to triage results from automated code scanning tools for false positives and false negatives
  • Certifications such as GPEN, GXPN, GMOB, GWAPT, OSWE, OSCP, OSCE, OSWP,CNCF, AWS (Preferred)
Submit a job application
By applying to the job, you acknowledge that you have read, understood and agreed to our Privacy Policy Notice (the “Notice”) and consent to the collection, use and/or disclosure of your personal data by Ninja Logistics Pte Ltd (the “Company”) for the purposes set out in the Notice. In the event that your job application or personal data was received from any third party pursuant to the purposes set out in the Notice, you warrant that such third party has been duly authorised by you to disclose your personal data to us for the purposes set out in the the Notice.

Tags: APIs Application security AWS Burp Suite Computer Science Docker E-commerce GMOB GPEN GWAPT GXPN Java JavaScript Kali Kubernetes Linux Mobile security Nessus Node.js OSCE OSCP OSWE OSWP OWASP Pentesting PostMan Privacy Risk assessment Security assessment Security strategy Strategy Terraform Vulnerabilities

Region: Asia/Pacific
Country: Malaysia
Job stats:  4  0  0
Category: AppSec Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.