
Application Security Engineer
18 hours ago
Application Security Engineer - Remit Choice Limited
Who we are
Remit Choice is a secure, fast, and reliable global digital payment provider, established and headquartered in the United Kingdom in 2019. The company is licensed and authorized by the Financial Conduct Authority (FCA) and His Majesty Revenue and Customs (HMRC). Remit Choice has swiftly expanded across Australia, Canada, Europe, New Zealand, the UK, and the USA, empowering overseas communities and fueling their economic growth. We value the efforts of millions of ex-pats with professional services and providing a smooth platform for financial transactions around the world.
About the role
Role Location: Gujranwala, Pakistan (full-time, on-site)
As an Application Security Engineer, you'll play a pivotal role in safeguarding Remit Choice's digital assets by ensuring the security of our applications and infrastructure. You will be responsible for identifying vulnerabilities, performing security assessments, supporting internal teams in implementing best practices, and maintaining a strong security posture across all products and platforms.
What you will do
- Conduct regular security assessments, penetration testing, and code reviews of applications and infrastructure.
- Identify vulnerabilities and collaborate with development and DevOps teams for remediation.
- Perform internal security audits and assist external auditors when needed.
- Implement, configure, and maintain security tools for vulnerability scanning and monitoring.
- Develop, update, and enforce security best practices across the organization.
- Monitor, detect, and respond to security incidents effectively.
- Create and maintain security documentation, guidelines, and standards.
- Conduct security training and awareness sessions for engineering teams.
- Stay informed about emerging threats, vulnerabilities, and regulatory requirements.
- Contribute to designing secure architectures and application designs.
Some of the technologies you'll get to work with
- Static application security testing (SAST) tools like SonarQube, Checkmarx
- Dynamic application security testing (DAST) tools like Burp Suite, OWASP ZAP
- Vulnerability scanning tools like Nessus, Qualys
- Penetration testing frameworks such as Metasploit
- AWS Security tools (e.g., GuardDuty, Security Hub)
- Docker and Kubernetes security tools (e.g., kube-bench, docker-bench-security)
To succeed in this role, we think you should have
- At least 5 years of proven experience in application and infrastructure security roles.
- Strong understanding of web application security principles and secure coding practices.
- Demonstrated experience in penetration testing and vulnerability assessments.
- Familiarity with security standards and frameworks (OWASP Top 10, NIST, ISO 27001).
- Hands-on experience with security tools for static and dynamic analysis.
- Experience securing cloud environments, preferably AWS.
- Strong problem-solving skills, attention to detail, and ability to prioritize.
- Excellent communication skills to explain security risks and mitigations to various stakeholders.
- Ability to thrive in fast-paced, dynamic environments.
Salary Range: 350K–500K PKR
What we can offer you
- A supportive work environment that fosters productivity, innovation, and collaboration.
- A competitive compensation package, including salary, bonuses, benefits, and other incentives.
- Flexible work hours, including flextime, and compressed workweeks to promote work-life balance.
- Opportunities for career growth and advancement, including training, mentorship, and leadership development programs.
- Support for personal and professional development, such as continuing education, skill-building workshops, and access to resources and tools.
- Team-building activities, sports, events, and social gatherings to foster a sense of community and teamwork.
- Exposure to international experiences, cultures, and perspectives, including opportunities to work with diverse teams.
- Performance bonuses and rewards to incentivize exceptional work.
- Health insurance coverage for employees' medical needs.
- Company-provided accommodations for comfortable living & free meals.
- Paid leave/vacation time for rest and personal pursuits.
What to expect in the hiring process
- A preliminary phone call with the recruiter
- A technical security assessment or case study
- A technical interview with the Security Lead/CTO
We are an equal opportunity employer.
#J-18808-Ljbffr-
Senior Network Security Engineer
4 days ago
Gujranwala, Punjab, Pakistan beBee Careers Full timeAbout the RoleWe are seeking a highly experienced Senior Network Security Engineer to join our team and contribute to the design and implementation of robust network security solutions. As a senior engineer, you will work closely with cross-functional teams to integrate security controls into network infrastructure and applications.
-
Security Specialist
16 hours ago
Gujranwala, Punjab, Pakistan beBee Careers Full timeJob Summary: We are seeking a skilled Security Specialist to join our team.This role involves ensuring the security of our applications and infrastructure, identifying vulnerabilities, performing security assessments, and implementing best practices across all products and platforms.Key Responsibilities:Conduct regular security assessments and penetration...
-
Vice President, Network Security Architect
4 days ago
Gujranwala, Punjab, Pakistan MUFG Full timeVice President, Network Security ArchitectJoin to apply for the Vice President, Network Security Architect role at MUFGVice President, Network Security Architect1 week ago Be among the first 25 applicantsJoin to apply for the Vice President, Network Security Architect role at MUFGGet AI-powered advice on this job and more exclusive features.The role is for...
-
Senior Project Engineer/Project Engineer
18 hours ago
Gujranwala, Punjab, Pakistan Securitas Electronic Security Singapore Pte Ltd Full timeGet AI-powered advice on this job and more exclusive features.The incumbent reports to the Project Manager and is responsible for the planning, management, and coordination of the design, installation, and commissioning of security and communication and related systems projects. To meet project commitments and represent the company in interactions with...
-
Security Guard
1 week ago
Gujranwala, Punjab, Pakistan GST Saudi Full timeJob Description:GST General Solutions Contracting Co. is a multinational company specializing in civil engineering projects. We are currently seeking a Security Guard/Driver with a minimum of 2 years of experience to join our Sargodha office. This role is critical to ensuring the safety and security of our personnel and assets while providing transportation...
-
Network Security Architect Lead
4 days ago
Gujranwala, Punjab, Pakistan beBee Careers Full timeJob DescriptionWe are seeking a highly skilled Cybersecurity Architecture Expert to lead our network security team and design robust solutions to protect our organization's data and systems. As a senior leader, you will oversee the development and implementation of comprehensive network security strategies, ensuring the confidentiality, integrity, and...
-
Senior Application Control Software Engineer
2 weeks ago
Gujranwala, Punjab, Pakistan Kinergy Full time**Job Description**Kinergy is seeking an experienced Senior Application Control Software Engineer to join our team.As a key member of our development team, you will be responsible for designing and developing new PLC/PC based software control applications and HMI systems.**Key Requirements**Experience in C#, C++, .NET, robot programming.Ability to integrate...
-
Web Application Developer
4 days ago
Gujranwala, Punjab, Pakistan beBee Careers Full timeJob DetailsWe are seeking a talented web application developer to join our team. As a web application developer, you will be responsible for designing, implementing, and maintaining high-quality web applications using PHP.Key Responsibilities:Design and implement user-friendly and interactive web applicationsCollaborate with cross-functional teams to define...
-
Information Technology Application Manager
3 weeks ago
Gujranwala, Punjab, Pakistan CIMB Singapore Full timeInformation Technology Application Manager (Non-Retail)Responsibilities:Assist team lead in Commercial Banking, Cash mgmt and non-Retail Applications-related projects and solutioning activities and ensure successful delivery and support of the project.Involve in the discussion with Business unit stakeholders on business application enhancements, to...
-
Gujranwala, Punjab, Pakistan Expert Soft Solution Full timeExpert Soft Solution is seeking a highly skilled python engineer with expertise in the Django framework to join our team. The ideal candidate will have experience working on scalable and secure software applications, utilizing modern tools and technologies.About the Role:Design and develop software applications using Django.Collaborate with internal...