Emmbr
Application Security Engineer
EmmbrSingapore8 days ago
Full-timeRemote FriendlyEngineering, Information Technology +1
  • Global high growth business, expanding capability in ASIA
  • Work with some of the best engineers, permanent full time, hybrid
  • For SG candidates, you must hold PR or Citizenship

Bring your passion for secure coding and modern DevSecOps practices into a global business where security is built into every stage of development. You'll play a key role in strengthening product security by embedding best practices, guiding developers, and leveraging leading tools across SAST, DAST, IAST, and SCA. This is an opportunity to influence secure design at scale while working hands-on with cutting-edge technology stacks.

About the Role

  • Embed security into the SDLC through code reviews, design reviews, and threat modelling.
  • Operate and optimise application security tooling (SAST, DAST, IAST, SCA) across CI/CD pipelines.
  • Collaborate with engineering teams to drive shift-left security and security champion initiatives.
  • Provide expert guidance on secure coding, cloud security, and vulnerability management.
  • Contribute to security standards, playbooks, and compliance frameworks.

About You

  • Strong experience with application security tools (e.g. Veracode, Snyk, Checkmarx, Burp Suite).
  • Skilled in secure coding practices across languages such as Java, C#, Golang, JavaScript, or Python.
  • Familiar with cloud-native environments (AWS, containers, Kubernetes) and infrastructure-as-code.
  • Comfortable interpreting logs and identifying risks using platforms like Splunk or Datadog.
  • Knowledge of security frameworks (OWASP Top 10, ASVS, MITRE ATT&CK) and regulatory standards.

Apply now!

Key Skills

Ranked by relevance