54 Application Security jobs in Hong Kong

Expert Application Security Engineer (iOS)

OKX

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

Expert Application Security Engineer (iOS)

Join to apply for the Expert Application Security Engineer (iOS) role at OKX

Expert Application Security Engineer (iOS)

2 weeks ago Be among the first 25 applicants

Join to apply for the Expert Application Security Engineer (iOS) role at OKX

About OKX

At OKX, we believe that the future will be reshaped by Crypto, ultimately contributing to every individual's freedom. OKX began as a crypto exchange giving millions of people access to crypto trading and over time becoming among the largest platforms in the world. In recent years, we have developed one of the most connected Web3 wallets used by millions to access decentralized crypto applications (dApps). OKX is a trusted brand by hundreds of large institutions seeking access to crypto markets on a reliable platform that seamlessly connects with global banking and payments. In the last year, OKX has expanded into new markets including Australia, Brazil, Netherlands, Singapore and Turkey, with plans to launch in the US, Belgium and the UAE.

About OKX

At OKX, we believe that the future will be reshaped by Crypto, ultimately contributing to every individual's freedom. OKX began as a crypto exchange giving millions of people access to crypto trading and over time becoming among the largest platforms in the world. In recent years, we have developed one of the most connected Web3 wallets used by millions to access decentralized crypto applications (dApps). OKX is a trusted brand by hundreds of large institutions seeking access to crypto markets on a reliable platform that seamlessly connects with global banking and payments. In the last year, OKX has expanded into new markets including Australia, Brazil, Netherlands, Singapore and Turkey, with plans to launch in the US, Belgium and the UAE.

We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology. This is why we publish proof of reserves monthly, and continue to ship new innovative security features.

Responsibilities

  • Identify and address security vulnerabilities in code, systems, and networks using manual review, automated tools, and threat modeling.
  • Manage and optimize application security tools, processes, and alerts.
  • Validate and respond to Bug Bounty submissions.
  • Stay informed on the latest offensive security techniques, application security threats, and best practices, and suggest improvements to enhance our security posture.
  • Produce detailed reports of your findings, present them to both management and technical teams, and contribute to preventing real-world attacks.
  • Collaborate with development teams to implement secure coding practices.
  • Work alongside other teams, including operations and compliance, to ensure that security is a consistent priority across the organization.
  • Participate in incident response and management activities.


Qualifications

  • 3+ years of experience in offensive security techniques.
  • In-depth understanding of security risks, vulnerabilities, and concepts in web and mobile applications.
  • Proficient in code review, particularly with Kotlin/Swift/Typescript/JavaScript, with a strong grasp of application security threats.
  • Ability to create proof-of-concepts (PoCs) to demonstrate vulnerabilities, review patch code for adherence to standards, and collaborate with repository owners and maintainers.
  • Strong analytical and problem-solving abilities.
  • Excellent verbal and written communication skills.


Nice-to-have

  • Prior experience in developing mobile security SDKs with a daily active user base of over ten million is preferred.
  • Participated in large-scale business risk control projects, or have practical experience in threat intelligence/business risk prevention, and analysis/countermeasures against black and gray industries.
  • In-depth reverse engineering of major apps from first-tier vendors, or other experiences/projects that demonstrate reverse engineering capabilities.
  • Priority given to candidates who can simultaneously master relevant technologies on multiple platforms.
  • Proficient in ARM assembly, capable of deep-level countermeasures at the native and application layers.
  • Have certain capabilities in device fingerprint recognition, able to simulate new devices through methods such as flashing, modification, and application cloning.


Perks & Benefits

  • Competitive total compensation package
  • L&D programs and Education subsidy for employees' growth and development
  • Various team building programs and company events
  • More that we love to tell you along the process!

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at OKX by 2x

Get notified about new Application Security Engineer jobs in Singapore, Singapore .

Project Intern, Digital Innovations & Solutions (Full Stack Developer) Software Engineer – Frontend / Backend / Fullstack Back-end Software Engineer (On-site 202506) Frontend Engineer-Search - Singapore-2025 Start

Masai, Johore, Malaysia MYR500.00-MYR800.00 1 month ago

Frontend Software Engineer - TikTok Live - 2025 Start Software Engineer, Backend (International Exchange) Python Developer (Singapore) – Elite Hedge Fund (up to $200K SGD + Bonus + Hybrid)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Expert Application Security Engineer (iOS)

Hong Kong, Hong Kong OKX

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Expert Application Security Engineer (iOS)

Join to apply for the Expert Application Security Engineer (iOS) role at OKX

Expert Application Security Engineer (iOS)

2 weeks ago Be among the first 25 applicants

Join to apply for the Expert Application Security Engineer (iOS) role at OKX

About OKX
At OKX, we believe that the future will be reshaped by Crypto, ultimately contributing to every individual's freedom. OKX began as a crypto exchange giving millions of people access to crypto trading and over time becoming among the largest platforms in the world. In recent years, we have developed one of the most connected Web3 wallets used by millions to access decentralized crypto applications (dApps). OKX is a trusted brand by hundreds of large institutions seeking access to crypto markets on a reliable platform that seamlessly connects with global banking and payments. In the last year, OKX has expanded into new markets including Australia, Brazil, Netherlands, Singapore and Turkey, with plans to launch in the US, Belgium and the UAE.

About OKX
At OKX, we believe that the future will be reshaped by Crypto, ultimately contributing to every individual's freedom. OKX began as a crypto exchange giving millions of people access to crypto trading and over time becoming among the largest platforms in the world. In recent years, we have developed one of the most connected Web3 wallets used by millions to access decentralized crypto applications (dApps). OKX is a trusted brand by hundreds of large institutions seeking access to crypto markets on a reliable platform that seamlessly connects with global banking and payments. In the last year, OKX has expanded into new markets including Australia, Brazil, Netherlands, Singapore and Turkey, with plans to launch in the US, Belgium and the UAE.
We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology. This is why we publish proof of reserves monthly, and continue to ship new innovative security features.
Responsibilities

  • Identify and address security vulnerabilities in code, systems, and networks using manual review, automated tools, and threat modeling.
  • Manage and optimize application security tools, processes, and alerts.
  • Validate and respond to Bug Bounty submissions.
  • Stay informed on the latest offensive security techniques, application security threats, and best practices, and suggest improvements to enhance our security posture.
  • Produce detailed reports of your findings, present them to both management and technical teams, and contribute to preventing real-world attacks.
  • Collaborate with development teams to implement secure coding practices.
  • Work alongside other teams, including operations and compliance, to ensure that security is a consistent priority across the organization.
  • Participate in incident response and management activities.
Qualifications
  • 3+ years of experience in offensive security techniques.
  • In-depth understanding of security risks, vulnerabilities, and concepts in web and mobile applications.
  • Proficient in code review, particularly with Kotlin/Swift/Typescript/JavaScript, with a strong grasp of application security threats.
  • Ability to create proof-of-concepts (PoCs) to demonstrate vulnerabilities, review patch code for adherence to standards, and collaborate with repository owners and maintainers.
  • Strong analytical and problem-solving abilities.
  • Excellent verbal and written communication skills.
Nice-to-have
  • Prior experience in developing mobile security SDKs with a daily active user base of over ten million is preferred.
  • Participated in large-scale business risk control projects, or have practical experience in threat intelligence/business risk prevention, and analysis/countermeasures against black and gray industries.
  • In-depth reverse engineering of major apps from first-tier vendors, or other experiences/projects that demonstrate reverse engineering capabilities.
  • Priority given to candidates who can simultaneously master relevant technologies on multiple platforms.
  • Proficient in ARM assembly, capable of deep-level countermeasures at the native and application layers.
  • Have certain capabilities in device fingerprint recognition, able to simulate new devices through methods such as flashing, modification, and application cloning.
Perks & Benefits
  • Competitive total compensation package
  • L&D programs and Education subsidy for employees' growth and development
  • Various team building programs and company events
  • More that we love to tell you along the process!
Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at OKX by 2x

Get notified about new Application Security Engineer jobs in Singapore, Singapore .

Project Intern, Digital Innovations & Solutions (Full Stack Developer) Software Engineer – Frontend / Backend / Fullstack Back-end Software Engineer (On-site 202506) Frontend Engineer-Search - Singapore-2025 Start

Masai, Johore, Malaysia MYR500.00-MYR800.00 1 month ago

Frontend Software Engineer - TikTok Live - 2025 Start Software Engineer, Backend (International Exchange) Python Developer (Singapore) – Elite Hedge Fund (up to $200K SGD + Bonus + Hybrid)

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Application Security Specialist & Penetration Tester

wizlynx group

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

Application Security Specialist & Penetration Tester Location: Hong Kong

Key Role

As Application Security Specialist & Penetration Tester, you will lead and execute a variety of engagements, conducting secure code review and advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group’s customers remain one step ahead of its adversaries.

This role will be part of a team of Cyber Security Experts, providing excellent services to customers and internal teams.

What your key responsibilities will be

Responsibilities may include the following, but are not limited to:

  • Lead and execute secure code review, network, web application, and wireless penetration tests that will vary in level of complexity from simple to potentially complex.
  • Author quality secure code review and penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses.
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes, and proposal preparation.
  • Share all knowledge and training with internal colleagues and teams.
  • Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends/best practices, offensive techniques, tools, and software development paradigms.

What we are looking for

  • Bachelor’s degree, preferably in computer science or information systems, or equivalent work experience.
  • Minimum of one year professional experience in penetration testing and code review.
  • Technical knowledge across a broad range of computing platforms and network protocols.
  • High proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows, including bash and PowerShell.
  • High proficiency in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems).
  • Proven professional experience testing web applications for common web application security vulnerabilities as defined by OWASP, including input validation vulnerabilities, broken access controls, session management vulnerabilities, cross-site scripting issues, SQL injection, and web server configuration issues.
  • Good knowledge of both static and dynamic analysis of an application, be it web-based, mobile app, or standalone.
  • Experience with tools such as Microfocus Fortify or Checkmarx are an asset.
  • Ability in reviewing source code, including the evaluation of best practices for the platform/framework in use.
  • Very good knowledge of one or more of the following programming languages & frameworks: Python, .NET, Perl, and Java.
  • Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences.
  • Certifications such as OSCP, OSCE, OSWE, CREST CRT, GIAC (GXPN, GWAPT, GPEN, GMOB, GWEB) are an asset.

Language Skills:

  • Excellent communication skills in English and Cantonese (written and spoken); other languages are an advantage.

Soft Skills:

  • Excellent interpersonal skills, capable of interacting with people at all levels; team player.
  • Action-oriented and results-driven.
  • Organized with strong time-management skills.
  • Ability to dynamically switch among different tasks.
  • Customer-friendly approach and appearance.
  • Willingness to travel.
  • Strong problem-solving and analytical skills.

What we are offering you

You will get the opportunity to work with the best cyber security experts in a multi-cultural environment.

At wizlynx group, you will also have the chance to go to conferences, participate in ethical hacking competitions, attend advanced trainings, and pass highly recognized certifications. We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed. Furthermore, as a senior penetration tester, you will be part of the wizlynx red teaming services consisting of emulating real-world threats using cybercriminals' TTPs. You will get dedicated time for security research on topics that interest you the most.

Who we are

wizlynx group is an ethical, trustworthy, and vendor-agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreaks, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.

We live and breathe Cyber Security! For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customers benefit the most from our passion and experience, but primarily to maximize their protection.

Our Cyber Security Services rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.

Apply now if you think you are a good match! We will respond to let you know what the next steps are, but in the meantime feel free to check us out:

APPLY NOW

Your Full Name

Your Email

Upload Resume

Your Full Name Your Email Upload Resume I grant wizlynx group my consent to the processing of my personal information for the job application purposes.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Application Security Specialist & Penetration Tester

Hong Kong, Hong Kong wizlynx group

Posted 11 days ago

Job Viewed

Tap Again To Close

Job Description

Application Security Specialist & Penetration Tester Location: Hong Kong

Key Role

As Application Security Specialist & Penetration Tester, you will lead and execute a variety of engagements, conducting secure code review and advanced hands-on penetration testing beyond automated tool validation, which will focus on targets that may include network devices, servers, web and mobile apps, web APIs, wireless infrastructures, IoT devices, and other information systems.

You will have the opportunity to combine technical expertise with your imagination to conduct targeted attacks and discover vulnerabilities, with the goal of ensuring wizlynx group’s customers remain one step ahead of its adversaries.

This role will be part of a team of Cyber Security Experts, providing excellent services to customers and internal teams.

What your key responsibilities will be

Responsibilities may include the following, but are not limited to:

  • Lead and execute secure code review, network, web application, and wireless penetration tests that will vary in level of complexity from simple to potentially complex.
  • Author quality secure code review and penetration test reports with professional documentation of identified and exploited vulnerabilities/weaknesses.
  • Serve as a consultant in pre-sales, including assessment of client needs, project scopes, and proposal preparation.
  • Share all knowledge and training with internal colleagues and teams.
  • Maintain up-to-date knowledge of the IT security industry, including awareness of new or revised security solutions, security standards, trends/best practices, offensive techniques, tools, and software development paradigms.

What we are looking for

  • Bachelor’s degree, preferably in computer science or information systems, or equivalent work experience.
  • Minimum of one year professional experience in penetration testing and code review.
  • Technical knowledge across a broad range of computing platforms and network protocols.
  • High proficiency in a variety of operating systems such as Unix/Linux/Mac/Windows, including bash and PowerShell.
  • High proficiency in manual techniques for penetration testing (network equipment, servers, web applications, APIs, wireless, mobile, databases, and other information systems).
  • Proven professional experience testing web applications for common web application security vulnerabilities as defined by OWASP, including input validation vulnerabilities, broken access controls, session management vulnerabilities, cross-site scripting issues, SQL injection, and web server configuration issues.
  • Good knowledge of both static and dynamic analysis of an application, be it web-based, mobile app, or standalone.
  • Experience with tools such as Microfocus Fortify or Checkmarx are an asset.
  • Ability in reviewing source code, including the evaluation of best practices for the platform/framework in use.
  • Very good knowledge of one or more of the following programming languages & frameworks: Python, .NET, Perl, and Java.
  • Strong oral and written communication skills, including a demonstrated ability to prepare quality documentation and presentations for technical and non-technical audiences.
  • Certifications such as OSCP, OSCE, OSWE, CREST CRT, GIAC (GXPN, GWAPT, GPEN, GMOB, GWEB) are an asset.

Language Skills:

  • Excellent communication skills in English and Cantonese (written and spoken); other languages are an advantage.

Soft Skills:

  • Excellent interpersonal skills, capable of interacting with people at all levels; team player.
  • Action-oriented and results-driven.
  • Organized with strong time-management skills.
  • Ability to dynamically switch among different tasks.
  • Customer-friendly approach and appearance.
  • Willingness to travel.
  • Strong problem-solving and analytical skills.

What we are offering you

You will get the opportunity to work with the best cyber security experts in a multi-cultural environment.

At wizlynx group, you will also have the chance to go to conferences, participate in ethical hacking competitions, attend advanced trainings, and pass highly recognized certifications. We are offering you to work in a thrilling, challenging but fun environment where what you do is important and meaningful. At wizlynx, there is no limit but the sky. If you wish to learn and get involved in other areas of cyber security or the business, we will ensure that you get all the help you need to succeed. Furthermore, as a senior penetration tester, you will be part of the wizlynx red teaming services consisting of emulating real-world threats using cybercriminals' TTPs. You will get dedicated time for security research on topics that interest you the most.

Who we are

wizlynx group is an ethical, trustworthy, and vendor-agnostic Swiss Cyber Security provider. Our customers rely on us to effectively protect their business and trade secrets against any form of cybercrime, such as malware outbreaks, malicious insiders, cyberattacks, cyber espionage, data leakage, and more.

We live and breathe Cyber Security! For this reason, we have designed a service portfolio that covers the entire risk management lifecycle to ensure our customers benefit the most from our passion and experience, but primarily to maximize their protection.

Our Cyber Security Services rely on highly skilled security professionals and penetration testers with long-lasting experience, both in defense and offense, while holding the most recognized certifications in the industry.

Apply now if you think you are a good match! We will respond to let you know what the next steps are, but in the meantime feel free to check us out:

APPLY NOW

Your Full Name

Your Email

Upload Resume

Your Full Name Your Email Upload Resume I grant wizlynx group my consent to the processing of my personal information for the job application purposes.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Application Security Specialist (12-Month Contract)

ConnectedGroup

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

Application Security Specialist (12-Month Contract)

Join to apply for the Application Security Specialist (12-Month Contract) role at ConnectedGroup

Application Security Specialist (12-Month Contract)

1 day ago Be among the first 25 applicants

Join to apply for the Application Security Specialist (12-Month Contract) role at ConnectedGroup

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from ConnectedGroup

Technology Recruiter/Contracting Recruitment at ConnectedGroup

Our client is a leading financial institution in Hong Kong. They are currently seeking an application security specialist to join their team. This is an initial 12-month contract position with the possibility of renewal. Candidate with more experience will be consider as a senior level.

Key Contributions:

  • Conduct thorough security assessments, including static and dynamic application security testing (SAST/DAST), to identify vulnerabilities in web, mobile, and cloud-based applications.
  • Collaborate with development teams to perform threat modeling and risk assessments during the design and development phases of applications.
  • Identify, prioritize, and track remediation of security vulnerabilities, working closely with development teams to ensure timely resolution.
  • Perform penetration testing and code reviews to uncover potential security weaknesses and validate the effectiveness of security controls.
  • Implement and maintain security tools, such as web application firewalls (WAF), intrusion detection systems, and automated vulnerability scanners.
  • Assist in investigating and responding to security incidents related to application vulnerabilities, providing detailed analysis and recommendations for mitigation.

Core Expectations:

  • Bachelor degree in Computer Science or related discipline.
  • Hands-on experience with application security or a related field.
  • Experience in cloud security related would be an advantage
  • Fluent in written and speaking Cantonese & English

The Client will offer medical insurance, contract end bonus and annual leave entitlement.


How to Apply:

Interested parties, please contact and send your CV (in WORD Format) to Cass Tse on for more details. For other available opportunities, please visit

Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Contract
Job function
  • Job function Information Technology
  • Industries Technology, Information and Internet

Referrals increase your chances of interviewing at ConnectedGroup by 2x

Sign in to set job alerts for “Application Security Specialist” roles. Application Security Specialist & Penetration Tester Application Security Specialist - Leading Life Insurance Company

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Manager – Application Security & Governance, Information Technology

Hong Kong Maxim's Group

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

Manager – Application Security & Governance, Information Technology Manager – Application Security & Governance, Information Technology

1 day ago Be among the first 25 applicants

Founded in 1956, Maxim’s Group is one of Asia’s leading food and beverage companies, operating Chinese, Western, Japanese and Southeast Asian restaurants, quick service outlets, bakery shops and cafes, and an institutional catering service. Maxim's Group also produces a range of festive products, including the award-winning Hong Kong MX Mooncakes, and is a licensee of Starbucks Coffee, Genki Sushi, IPPUDO, The Cheesecake Factory and Shake Shack in various territories. Altogether, the Group has over 40,000 employees and 2,000 outlets in Asia.

Proud of our heritage and humbled by our success, we are committed to a sustainable and innovative future. To learn more about Maxim’s, visit

Job Responsibilities:

  • Conduct technical security assessments on IT and digital initiatives, with a focus on application security
  • Identify and mitigate security vulnerabilities in applications, APIs, and software development processes
  • Collaborate with development teams to integrate security practices into the Software Development Lifecycle (SDLC) and CI/CD pipelines
  • Develop and enforce secure coding standards and guidelines for application development
  • Assess and implement tools and technologies for application security testing (e.g., SAST, DAST, SCA)
  • Provide awareness training on application security best practices
  • Investigate and manage application-related cybersecurity incidents
  • Stay updated on emerging application security threats and trends to proactively address risks
  • Assist in defining technical solutions to protect company assets, with a focus on application security
  • Regularly review internal policies and global standards (e.g., NIST, ISO 27001, PCI DSS) to ensure ongoing compliance
  • Assist IT teams in internal and external audits, including pre-audit review, liaison with auditors and stakeholders, and post-audit follow-up
  • Investigate and manage cyber security incidents

Job Requirements:

  • Minimum 8 years or more of hands-on experience in application security, preferably in a sizable organization with a regional presence in AP (e.g., China, Southeast Asian Market)
  • Strong practical experience in application security testing, vulnerability management, and secure coding practices
  • Familiarity with application security tools (e.g., Burp Suite, Veracode, SonarQube, OWASP ZAP) and methodologies (e.g., OWASP Top 10)
  • Knowledge of integrating security into DevOps practices (DevSecOps) and CI/CD pipelines
  • Excellent communication and interpersonal skills to collaborate with development teams and stakeholders
  • Proactive, problem-solving mindset with the ability to work under pressure
  • Possession of relevant certifications (e.g., OSCP, CISSP, CEH, GWAPT, CSSLP) is a strong advantage

Interested parties please apply with full resume, state current and expected salaries by clicking "Apply Now".

All applications and data collected will be treated in strict confidence and used exclusively for recruitment purposes. Only short listed candidates will be invited for interview. The company will retain the applications for a maximum period of 24 months and may refer suitable candidates to other vacancies within the Group.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Management and Information Technology
  • Industries Food and Beverage Services, Hospitality, and Retail

Referrals increase your chances of interviewing at Hong Kong Maxim's Group by 2x

Get notified about new Application Security Manager jobs in Kowloon, Hong Kong SAR .

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Application Security Specialist (12-Month Contract)

Hong Kong, Hong Kong ConnectedGroup

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Application Security Specialist (12-Month Contract)

Join to apply for the Application Security Specialist (12-Month Contract) role at ConnectedGroup

Application Security Specialist (12-Month Contract)

1 day ago Be among the first 25 applicants

Join to apply for the Application Security Specialist (12-Month Contract) role at ConnectedGroup

Get AI-powered advice on this job and more exclusive features.

Direct message the job poster from ConnectedGroup

Technology Recruiter/Contracting Recruitment at ConnectedGroup

Our client is a leading financial institution in Hong Kong. They are currently seeking an application security specialist to join their team. This is an initial 12-month contract position with the possibility of renewal. Candidate with more experience will be consider as a senior level.

Key Contributions:

  • Conduct thorough security assessments, including static and dynamic application security testing (SAST/DAST), to identify vulnerabilities in web, mobile, and cloud-based applications.
  • Collaborate with development teams to perform threat modeling and risk assessments during the design and development phases of applications.
  • Identify, prioritize, and track remediation of security vulnerabilities, working closely with development teams to ensure timely resolution.
  • Perform penetration testing and code reviews to uncover potential security weaknesses and validate the effectiveness of security controls.
  • Implement and maintain security tools, such as web application firewalls (WAF), intrusion detection systems, and automated vulnerability scanners.
  • Assist in investigating and responding to security incidents related to application vulnerabilities, providing detailed analysis and recommendations for mitigation.

Core Expectations:

  • Bachelor degree in Computer Science or related discipline.
  • Hands-on experience with application security or a related field.
  • Experience in cloud security related would be an advantage
  • Fluent in written and speaking Cantonese & English

The Client will offer medical insurance, contract end bonus and annual leave entitlement.


How to Apply:

Interested parties, please contact and send your CV (in WORD Format) to Cass Tse on for more details. For other available opportunities, please visit

Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Contract
Job function
  • Job function Information Technology
  • Industries Technology, Information and Internet

Referrals increase your chances of interviewing at ConnectedGroup by 2x

Sign in to set job alerts for “Application Security Specialist” roles. Application Security Specialist & Penetration Tester Application Security Specialist - Leading Life Insurance Company

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Application security Jobs in Hong Kong !

Manager – Application Security & Governance, Information Technology

Kowloon, Kowloon Hong Kong Maxim's Group

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Manager – Application Security & Governance, Information Technology Manager – Application Security & Governance, Information Technology

1 day ago Be among the first 25 applicants

Founded in 1956, Maxim’s Group is one of Asia’s leading food and beverage companies, operating Chinese, Western, Japanese and Southeast Asian restaurants, quick service outlets, bakery shops and cafes, and an institutional catering service. Maxim's Group also produces a range of festive products, including the award-winning Hong Kong MX Mooncakes, and is a licensee of Starbucks Coffee, Genki Sushi, IPPUDO, The Cheesecake Factory and Shake Shack in various territories. Altogether, the Group has over 40,000 employees and 2,000 outlets in Asia.

Proud of our heritage and humbled by our success, we are committed to a sustainable and innovative future. To learn more about Maxim’s, visit

Job Responsibilities:

  • Conduct technical security assessments on IT and digital initiatives, with a focus on application security
  • Identify and mitigate security vulnerabilities in applications, APIs, and software development processes
  • Collaborate with development teams to integrate security practices into the Software Development Lifecycle (SDLC) and CI/CD pipelines
  • Develop and enforce secure coding standards and guidelines for application development
  • Assess and implement tools and technologies for application security testing (e.g., SAST, DAST, SCA)
  • Provide awareness training on application security best practices
  • Investigate and manage application-related cybersecurity incidents
  • Stay updated on emerging application security threats and trends to proactively address risks
  • Assist in defining technical solutions to protect company assets, with a focus on application security
  • Regularly review internal policies and global standards (e.g., NIST, ISO 27001, PCI DSS) to ensure ongoing compliance
  • Assist IT teams in internal and external audits, including pre-audit review, liaison with auditors and stakeholders, and post-audit follow-up
  • Investigate and manage cyber security incidents

Job Requirements:

  • Minimum 8 years or more of hands-on experience in application security, preferably in a sizable organization with a regional presence in AP (e.g., China, Southeast Asian Market)
  • Strong practical experience in application security testing, vulnerability management, and secure coding practices
  • Familiarity with application security tools (e.g., Burp Suite, Veracode, SonarQube, OWASP ZAP) and methodologies (e.g., OWASP Top 10)
  • Knowledge of integrating security into DevOps practices (DevSecOps) and CI/CD pipelines
  • Excellent communication and interpersonal skills to collaborate with development teams and stakeholders
  • Proactive, problem-solving mindset with the ability to work under pressure
  • Possession of relevant certifications (e.g., OSCP, CISSP, CEH, GWAPT, CSSLP) is a strong advantage

Interested parties please apply with full resume, state current and expected salaries by clicking "Apply Now".

All applications and data collected will be treated in strict confidence and used exclusively for recruitment purposes. Only short listed candidates will be invited for interview. The company will retain the applications for a maximum period of 24 months and may refer suitable candidates to other vacancies within the Group.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Management and Information Technology
  • Industries Food and Beverage Services, Hospitality, and Retail

Referrals increase your chances of interviewing at Hong Kong Maxim's Group by 2x

Get notified about new Application Security Manager jobs in Kowloon, Hong Kong SAR .

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Engineer, Product Security

Hong Kong, Hong Kong Chainlink Labs

Posted 10 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome

Join to apply for the Security Engineer, Product Security role at Chainlink Labs

Join to apply for the Security Engineer, Product Security role at Chainlink Labs

Get AI-powered advice on this job and more exclusive features.

About Us

Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked as one of the

About Us

Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked as one of the Global Top 100 Most Loved Workplaces by Newsweek 2025.

The Security Team

The security department is the guardian of Chainlink Labs’ people and infrastructure. Its principal objective is to safeguard Chainlink Labs and its assets against potential threats from any external or internal source. This mission is accomplished through a combination of specialized security engineering, the deployment of cutting-edge technologies, forward-thinking policy development, and the training of highly skilled, security-aware personnel throughout the entire organization.

As an indispensable component of the larger organization, the team seeks to promote a widely understood culture of security, safeguarding our most valuable assets while remaining agile and accessible to all employees and the community.

About The Role

The Chainlink Labs Product Security team is looking for a driven and passionate Security Engineer to join our rapidly expanding team. You will help design and advise other teams on secure and scalable architectures, assist with their implementation, and develop entirely new and novel systems that protect Chainlink and the Web3 ecosystem. You’ll have the opportunity to help shape and secure the next generation of Web3 products and infrastructure.

What You Will Do

  • Build security tools and controls that are deployed across the company
  • Design, develop, and deploy new core security features to public Chainlink products like the Chainlink core node
  • Define new processes and systems that make attacks on our networks hard to execute and easy to detect
  • Immerse yourself in Chainlink’s upcoming engineering and non-engineering projects and ensure security is fundamental to their design and functionality
  • Help define, shape, and achieve the company’s broader security goals

Minimum Qualifications

  • Experience in Go or Rust
  • Experience in a security related function
  • Experience building security software or securing enterprise systems
  • Comfortable with *nix operating systems (including macOS)
  • Ability to adapt to fast changing environment and set of technologies

Desired Qualifications

  • Experience writing or auditing Solidity
  • Experience auditing or securing frontends (React, NPM)
  • Strong understanding of cryptography, including concepts such as TLS, FIDO, encryption, and public key cryptography
  • Familiarity with security analysis tooling and frameworks
  • Enthusiasm for the Ethereum (and other EVM compatible networks) with experience in tooling development, hardware wallets, and deployments
  • Experience working on open source software with a GitHub history to prove it

All roles with Chainlink Labs are global and remote-based. Unless otherwise stated, we ask that you try to overlap some working hours with Eastern Standard Time (EST).

We carefully review all applications and aim to provide a response to every candidate within two weeks after the job posting closes. The closing date is listed on the job advert, so we encourage you to take the time to thoughtfully prepare your application. We want to fully consider your experience and skills, and you will hear from us regarding the status of your application shortly after the closing date.

Commitment to Equal Opportunity

Chainlink Labs is an equal opportunity employer. All qualified applicants will receive equal consideration for employment in compliance with applicable laws, regulations, or ordinances. If you need assistance or accommodation due to a disability or special need when applying for a role or in our recruitment process, please contact us via this form.

Global Data Privacy Notice for Job Candidates and Applicants

Information collected and processed as part of your Chainlink Labs Careers profile, and any job applications you choose to submit is subject to our Privacy Policy. By submitting your application, you are agreeing to our use and processing of your data as required.

Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Technology, Information and Internet

Referrals increase your chances of interviewing at Chainlink Labs by 2x

Sign in to set job alerts for “Product Security Engineer” roles.

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.

Security Engineer, Product Security

Hong Kong, Hong Kong Chainlink Labs

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Join to apply for the Security Engineer, Product Security role at Chainlink Labs

Join to apply for the Security Engineer, Product Security role at Chainlink Labs

Get AI-powered advice on this job and more exclusive features.

About Us
Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked as one of the

About Us
Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked as one of the Global Top 100 Most Loved Workplaces by Newsweek 2025.
The Security Team
The security department is the guardian of Chainlink Labs’ people and infrastructure. Its principal objective is to safeguard Chainlink Labs and its assets against potential threats from any external or internal source. This mission is accomplished through a combination of specialized security engineering, the deployment of cutting-edge technologies, forward-thinking policy development, and the training of highly skilled, security-aware personnel throughout the entire organization.
As an indispensable component of the larger organization, the team seeks to promote a widely understood culture of security, safeguarding our most valuable assets while remaining agile and accessible to all employees and the community.
About The Role
The Chainlink Labs Product Security team is looking for a driven and passionate Security Engineer to join our rapidly expanding team. You will help design and advise other teams on secure and scalable architectures, assist with their implementation, and develop entirely new and novel systems that protect Chainlink and the Web3 ecosystem. You’ll have the opportunity to help shape and secure the next generation of Web3 products and infrastructure.
What You Will Do

  • Build security tools and controls that are deployed across the company
  • Design, develop, and deploy new core security features to public Chainlink products like the Chainlink core node
  • Define new processes and systems that make attacks on our networks hard to execute and easy to detect
  • Immerse yourself in Chainlink’s upcoming engineering and non-engineering projects and ensure security is fundamental to their design and functionality
  • Help define, shape, and achieve the company’s broader security goals
Minimum Qualifications
  • Experience in Go or Rust
  • Experience in a security related function
  • Experience building security software or securing enterprise systems
  • Comfortable with *nix operating systems (including macOS)
  • Ability to adapt to fast changing environment and set of technologies
Desired Qualifications
  • Experience writing or auditing Solidity
  • Experience auditing or securing frontends (React, NPM)
  • Strong understanding of cryptography, including concepts such as TLS, FIDO, encryption, and public key cryptography
  • Familiarity with security analysis tooling and frameworks
  • Enthusiasm for the Ethereum (and other EVM compatible networks) with experience in tooling development, hardware wallets, and deployments
  • Experience working on open source software with a GitHub history to prove it
All roles with Chainlink Labs are global and remote-based. Unless otherwise stated, we ask that you try to overlap some working hours with Eastern Standard Time (EST).
We carefully review all applications and aim to provide a response to every candidate within two weeks after the job posting closes. The closing date is listed on the job advert, so we encourage you to take the time to thoughtfully prepare your application. We want to fully consider your experience and skills, and you will hear from us regarding the status of your application shortly after the closing date.
Commitment to Equal Opportunity
Chainlink Labs is an equal opportunity employer. All qualified applicants will receive equal consideration for employment in compliance with applicable laws, regulations, or ordinances. If you need assistance or accommodation due to a disability or special need when applying for a role or in our recruitment process, please contact us via this form.
Global Data Privacy Notice for Job Candidates and Applicants
Information collected and processed as part of your Chainlink Labs Careers profile, and any job applications you choose to submit is subject to our Privacy Policy. By submitting your application, you are agreeing to our use and processing of your data as required. Seniority level
  • Seniority level Entry level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Technology, Information and Internet

Referrals increase your chances of interviewing at Chainlink Labs by 2x

Sign in to set job alerts for “Product Security Engineer” roles.

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Application Security Jobs