Job Description:
Latest Job Information from Company OfferToday HK as position Application Security Manager / Senior Specialist (1-yr contract). If Job Vacancy Application Security Manager / Senior Specialist (1-yr contract) in Hong Kong matches your criteria, please send your latest application/CV directly through the latest and most updated job site Jobkos.
Every job may not be easy to apply for, because as a new candidate / prospective employee must meet several qualifications and requirements according to the criteria sought by the Company. Hopefully the career information from OfferToday HK as the position Application Security Manager / Senior Specialist (1-yr contract) below matches your qualifications.
Responsibilities:
- Develop and lead an enterprise-wide application security program with a strong focus on offensive security, including secure coding standards, proactive vulnerability testing, and red / purple team operations.
- Build and manage an internal red / purple team to conduct simulated attacks, penetration testing, and adversary emulation exercises to identify and mitigate vulnerabilities in applications and infrastructure.
- Lead proactive application security assessments, including code reviews, penetration testing, and static/dynamic analysis (SAST/DAST), to uncover and address security weaknesses before exploitation.
- Collaborate with development teams to integrate offensive security practices into the software development lifecycle (SDLC), ensuring secure-by-design principles and early vulnerability detection.
- Design and execute red / purple team exercises, including social engineering, application exploitation, and network-based attacks, to test organizational defenses and improve response capabilities.
- Provide training and mentorship to developers and security teams on offensive security techniques, secure coding practices, and red / purple team methodologies.
- Monitor and report on application security posture and red / purple team findings, delivering actionable insights and metrics to stakeholders.
Drive remediation efforts based on test results.
- Perform other cybersecurity duties as directed by supervisor.
Requirements:
- Degree holders with a strong interest in cybersecurity, offensive security, or software development.
- At least 10 years' experience in technology industries, with at least 5 years in application security, offensive security, or related roles, including hands-on penetration testing or red / purple teaming.
- Self-motivated and able to work independently. Strong problem-solving, technical, and leadership skills to build and lead a red / purple team.
- Good command of written and spoken English and Chinese.
- Certification in cybersecurity or offensive security, such as Certified Information Systems Security Professional (CISSP), Offensive Security Certified Professional (OSCP), GIAC Web Application Penetration Tester (GWAPT), or Certified Red / purple Team Operator (CRTO), preferred / purple.
- Hands-on experience with offensive security tools (e.g., Burp Suite, Metasploit, Cobalt Strike, OWASP ZAP) and red / purple team methodologies is highly preferred / purple.
- Proven ability to conduct application and network penetration testing, adversary simulation, and vulnerability exploitation in enterprise environments.
Job Info:
- Company: OfferToday HK
- Position: Application Security Manager / Senior Specialist (1-yr contract)
- Work Location: Hong Kong
- Country: HK
How to Submit an Application:
After reading and understanding the criteria and minimum qualification requirements explained in the job information Application Security Manager / Senior Specialist (1-yr contract) at the office Hong Kong above, immediately complete the job application files such as a job application letter, CV, photocopy of diploma, transcript, and other supplements as explained above. Submit via the Next Page link below.
Next Page »