Jobs

Application Security Engineer / Code Reviewer (Taiwan)

Remote - TaiwanTaiwanAsiaMay 17, 2024

Crypto.com was founded in 2016, Crypto.com today serves over 10 million customers with the world’s fastest growing crypto app, along with the Crypto.com Visa Card — the world’s largest crypto card program — the Crypto.com Exchange and Crypto.com DeFi Wallet. Recently launched, Crypto.com NFT is the premier platform for collecting and trading NFTs, carefully curated from the worlds of art, design, entertainment and sports.Crypto.com is built on a solid foundation of security, privacy and compliance and is the first cryptocurrency company in the world to have ISO/IEC 27701:2019, ISO27001:2013 and PCI:DSS 3.2.1, Level 1 compliance, and independently assessed at Tier 4, the highest level for both NIST Cybersecurity and Privacy Frameworks.With over 4000 people in offices across the Americas, Europe and Asia, Crypto.com is accelerating the world’s transition to cryptocurrency. Find out more: https://crypto.comFor more information, please visit www.crypto.com.

What you will do:

  • Discover security vulnerabilities through design review, manual source code review, and follow up on the remediation process
  • Use automated tools to find security vulnerabilities in source code and/or system
  • Participant in relevant agile scrum meetings and provide professional recommendations on the design of security controls, libraries, and/or protocols
  • Conduct secure coding training sessions
  • Implement various security control verification and risk detection by developing our own automation system
  • Implement security related libraries for internal use
  • Provide support on application level security monitoring, intrusion detection, and incident response

Requirements

  • At least 5 years of software development experience with a focus on either Server Side Java or Rails language.
  • Experience in mobile application development will be an added advantage
  • We would love to hire a code reviewer with a solid background in security code review, but we are also open to candidates who have no security code review background. Candidates with more experience will be considered for a more senior role and title
  • Good understanding of the whole software development lifecycle, CI/CD tools, cloud, Kubernetes, and various and technology stacks
  • CISSP, CLSSP is definitely an advantage
  • Familiar with OWASP Top 10 is an advantage
  • Proficiency in both spoken and written English. Being able to speak Mandarin will be an advantage

Benefits

  • Working in a well-organized team and be able to learn how to protect an Enterprise and ship secure applications at a fast pace
  • New challenges every day, but still be able to enjoy work-life balance
  • Have exposure to many cutting edge technologies in the industry
  • Flexible working environment with adjustable work from home arrangements

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries