Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Citi Group AVP - Application Penetration Tester Hybrid 
Singapore, Singapore 
514331462

17.09.2024

Whether you’re at the start of your career or looking to discover your next adventure, your story begins here. At Citi, you’ll have the opportunity to expand your skills and make a difference at one of the world’s most global banks. We’re fully committed to supporting your growth and development from the start with extensive on-the-job training and exposure to senior leaders, as well as more traditional learning. You’ll also have the chance to give back and make a positive impact where we live and work through volunteerism.

This team specializes in conducting vulnerability assessments on a variety of Citi applications (Web, Mobile, Thick Client, and APIs) by performing automated scan and manually identifying, researching, validating, and exploiting various known and unknown application security vulnerabilities. Core responsibilities include:

  • Act as a subject matter expert in offensive information security performing grey and black box application reviews, programming, networking, operating systems, and databases.
  • Drive remediation by outlining a defense-in-depth approach to business stakeholders and providing strategic solutions to developers on effective security controls and counter measures.
  • Have strong technical writing and presentation skills to report and articulate the vulnerability assessment results to any audience.
  • Contribute to the review of internal processes and activities and assist in identifying potential opportunities for improvement and automation.
  • Must have or be willing to obtain Industry-accredited security certifications such as: GIAC GWAPT, GPEN, OSCP, CISSP
Information Security


Time Type:

Full time

View the " " poster. View the .

View the .

View the