Digibank Malaysia Project Cyber Security Engineer

Malaysia, Malaysia

Job Description

Get to know our Digital Bank Team Grab is leading a consortium for Digital Bank license and to build a bank with the right foundation - using data, technology and trust to solve problems and serve customers. We have big dreams to unlock and financial Get to know our Digital Bank Team Grab is leading a consortium for Digital Bank license and to build a bank with the right foundation - using data, technology and trust to solve problems and serve customers. We have big dreams to unlock and financial inclusion for people in our region is just one. If you have what it takes, help build our new Digibank with us. Get to know the Role As a cyber security engineer, you will find issues before an attacher does and recommend how to fix them to avoid future vulnerabilities. You may also perform social-engineering and client-side attacks involving simulating real attacks to assess the risk associated with the potential security breaches. The Day-to-Day Activities Engage with the development team with a goal of pentest, map out the scope and the extent of test parameters. Research and identify potential ways to break into a system. Assessing the security posture of mobile applications: Review mobile attack vectors and propose solutions which don't compromise user experience. Define threat modeling approach and steps of execution of penetration testing. Perform vulnerability analysis to make sure there's no service misconfiguration or insecure application design. Simulate exploits against vulnerabilities discovered in the target systems. Report security findings in a meaningful way, with intended audience and how to fix the problems. The Must-Haves 1 year of security industry experience utilizing web/mobile application security and knowledge of the security/threat landscape. Ability to identify critical business processes, data and data flows in an existing and proposed specification. Working experience with cloud technologies such as AWS and Azure. Ability to develop technical solutions and use existing tools to help discover and mitigate security vulnerabilities. Ability to code/script in at least one programming language like Python, Java, GoLang, C++. Excellent knowledge of pen-testing tools and procedures for Web/Mobile A cultural role model with a strong sense of humility and empathy coupled with a bias for action and a passionate commitment to engineering excellence.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD853586
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned