Cybersecurity Engineer - Application Security Incident Response Team (ASIRT)

  • Full-time
  • Job Family Group: Technology and Operations

Company Description

Visa is a world leader in digital payments, facilitating more than 215 billion payments transactions between consumers, merchants, financial institutions and government entities across more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable and secure payments network, enabling individuals, businesses and economies to thrive.

When you join Visa, you join a culture of purpose and belonging – where your growth is priority, your identity is embraced, and the work you do matters. We believe that economies that include everyone everywhere, uplift everyone everywhere. Your work will have a direct impact on billions of people around the world – helping unlock financial access to enable the future of money movement.

Join Visa: A Network Working for Everyone.

Job Description

As a Cybersecurity Engineer, you will be a part of Visa Cybersecurity team working to ensure that the most sensitive incidents related to application security are managed effectively, with minimal impact on our users, business, or brand. You will be assisting for coordinating actions across Cybersecurity, Product, Engineering, Legal, Communications to resolve highly sensitive escalations, pulling in the right stakeholders for critical decisions, and crafting communications to keep senior leadership informed. You will work closely with the development team to investigate the threats, implement mitigation and remediations, and to craft insights from escalations data. In this role, you are a passionate and talented application security engineer with an understanding of OWASP, CWE 25, Data Protection, Access management software vulnerabilities, threat detection and you thrive in a dynamic environment.

What you will do:

  • Analyzing Researchers exploits and on-the-spot code analysis 
  • Assist in creating & validating complete remediation of a security incident as it relates to the application.  
  • Document & Follow-up on Cybersecurity Incidents.  
  • Assist in identifying similar Issues in Visa Ecosystem 
  • Assist in creating postmortem reports for future process and technology enhancements. 
  • Operationalize application security runtime detection.

Qualifications

What we can expect from you:
•2 years of work experience (in Application Security, Secure Software Development, or SOC involving web applications), with a Bachelor’s Degree or an Advanced Degree (e.g. Masters, MBA, JD, MD, or PhD)
• Must have a deep understanding of OWASP Top 10 and CWE 25.
• Experience in penetration testing, application risk assessment and risk categorization.
• Understanding of web applications, web servers, layer 7 application technologies.
• Experience with Static Code Analysis Tools (ex: SAST – Checkmarx, Fortify)
• Experience with SIEM logging solutions (ex: Splunk).
• Ability to effectively present and communicate security threats and risks to any audience.
• Solid problem solving and analytical skills; able to quickly digest any issue/problem encountered and recommend an appropriate solution.
• Self-motivated; able to work independently; able to negotiate and bring consensus to diverse priorities of product development and solution teams.

Please Note: Due to the COVID-19 pandemic and the evolving visa/travel restrictions in place, we are currently only able to extend offers to candidates with the right to work in Singapore. We are keeping the situation under close review and will adjust accordingly should the restrictive measures be lifted.

Additional Information

Visa has adopted a COVID-19 vaccination policy. As a condition of employment, all employees based in Singapore are required to be fully vaccinated for COVID-19, unless a reasonable accommodation is approved or as otherwise required by law.
Privacy Policy