Jobs

Security Engineer / Penetration Tester (HK)

Hong KongHong KongCentral and WesternHong Kong S.A.R.AsiaMay 18, 2024

Crypto.com was founded in 2016, Crypto.com today serves over 10 million customers with the world’s fastest growing crypto app, along with the Crypto.com Visa Card — the world’s largest crypto card program — the Crypto.com Exchange and Crypto.com DeFi Wallet. Recently launched, Crypto.com NFT is the premier platform for collecting and trading NFTs, carefully curated from the worlds of art, design, entertainment and sports.Crypto.com is built on a solid foundation of security, privacy and compliance and is the first cryptocurrency company in the world to have ISO/IEC 27701:2019, ISO27001:2013 and PCI:DSS 3.2.1, Level 1 compliance, and independently assessed at Tier 4, the highest level for both NIST Cybersecurity and Privacy Frameworks.With over 4000 people in offices across the Americas, Europe and Asia, Crypto.com is accelerating the world’s transition to cryptocurrency. Find out more: https://crypto.comFor more information, please visit www.crypto.com.

What you will do:

  • Discover security vulnerabilities through design review, source code review and penetration testing, either manually or by using automated tools, and follow up on the remediation process
  • Participant in relevant agile scrum meetings and provide professional recommendations on the design of security controls, libraries, and/or protocols
  • Conduct security related training sessions
  • Implement various security control verification and risk detection through automated scripts
  • Provide support on application level security monitoring, intrusion detection, and incident response

Requirements

  • OSCP (or equivalent, such as CREST) is a MUST. We know being certified doesn’t mean you are good, but at least it shows you have the baseline knowledge and are willing to try harder. In addition this is important when we talk to our auditors and regulators
  • You are expected to know OWASP Top 10 from inside out and beyond, and with a very strong security sense around logic flaws
  • At least 2 years of experience in Web API testing, use BurpSuite like a Pro and be able to spot suspicious request/response parameters out of intuition
  • Optional: Hands on experience on Mobile App testing, a good understanding of Jailbreaking/Rooting a device, API hooking, reverse engineering, de-obfuscation
  • Optional: Good understanding of docker related technologies and AWS services such as Kubernetes, ECS, VPC, IAM, etc.
  • Optional: Familiar with at least one scripting language and be able to implement some degree of automation
  • Proficiency in both spoken and written English. Being able to speak Mandarin will be an advantage

Benefits

  • Working in a well-organized team and be able to learn how to protect an Enterprise and ship secure applications at a fast pace
  • New challenges every day, but still be able to enjoy work-life balance
  • Have exposure to many cutting edge technologies in the industry
  • Flexible working environment with adjustable work from home arrangements

Apply for this job

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries