Manager - Application Security & Governance
6 days ago
Manager - Application Security & Governance Founded in 1956, Maxim’s Group is one of Asia’s leading food and beverage companies, operating Chinese, Western, Japanese and Southeast Asian restaurants, quick service outlets, bakery shops and cafes, and an institutional catering service. Maxim's Group also produces a range of festive products, including the award‑winning Hong Kong MX Mooncakes, and is a licensee of Starbucks Coffee, Genki Sushi, IPPUDO, The Cheesecake Factory and Shake Shack in various territories. Altogether, the Group has over 40,000 employees and 2,000 outlets in HK, China and South East Asia. Proud of our heritage and humbled by our success, we are committed to a sustainable and innovative future. To learn more about Maxim’s, visit Job Responsibilities Conduct technical security assessments on IT and digital initiatives, with a focus on application security Identify and mitigate security vulnerabilities in applications, APIs, and software development processes Collaborate with development teams to integrate security practices into the Software Development Lifecycle (SDLC) and CI/CD pipelines Develop and enforce secure coding standards and guidelines for application development Assess and implement tools and technologies for application security testing (e.g., SAST, DAST, SCA) Provide awareness training on application security best practices Investigate and manage application‑related cybersecurity incidents Stay updated on emerging application security threats and trends to proactively address risks Assist in defining technical solutions to protect company assets, with a focus on application security Regularly review internal policies and global standards (e.g., NIST, ISO 27001, PCI DSS) to ensure ongoing compliance Assist IT teams in internal and external audits, including pre‑audit review, liaison with auditors and stakeholders, and post‑audit follow‑up Job Requirements Minimum 8 years or more of hands‑on experience in application security, preferably in a sizable organization with a regional presence in AP (e.g., China, Southeast Asian Market) Strong practical experience in application security testing, vulnerability management, and secure coding practices Familiarity with application security tools (e.g., Burp Suite, Veracode, SonarQube, OWASP ZAP) and methodologies (e.g., OWASP Top 10) Knowledge of integrating security into DevOps practices (DevSecOps) and CI/CD pipelines Excellent communication and interpersonal skills to collaborate with development teams and stakeholders Proactive, problem‑solving mindset with the ability to work under pressure Possession of relevant certifications (e.g., OSCP, CISSP, CEH, GWAPT, CSSLP) is a strong advantage Interested parties please apply with full resume, state current and expected salaries by clicking "Apply Now" . All applications and data collected will be treated in strict confidence and used exclusively for recruitment purposes. Only shortlisted candidates will be invited for interview. The company will retain the applications for a maximum period of 24 months and may refer suitable candidates to other vacancies within the Group. #J-18808-Ljbffr
-
IT Manager – Application Security
6 days ago
Kowloon, Hong Kong SAR China Hong Kong Maxim's Group Full timeOverview Maxim’s Group is one of Asia’s leading food and beverage companies, with restaurants, cafes, bakery shops, and an institutional catering service. We operate across multiple territories and brands, with over 40,000 employees and 2,000 outlets in Asia. For more information, visit Job Responsibilities Conduct technical security assessments on IT...
-
Senior IT Governance
6 days ago
Kowloon, Hong Kong SAR China West Kowloon Cultural District Authority Full timeA cultural district authority in Hong Kong seeks a Senior Manager for IT Governance and Architecture to oversee cybersecurity. The successful candidate will develop frameworks to ensure system security, lead security audits, and manage risk assessments. Applicants should have a strong background in IT with certifications in cybersecurity and experience in...
-
App Security
6 days ago
Kowloon, Hong Kong SAR China Maxim's Caterers Limited Full timeA leading food and beverage company in Hong Kong is seeking a Manager for Application Security & Governance. The ideal candidate will conduct security assessments, mitigate vulnerabilities, and collaborate with development teams to ensure secure practices within the Software Development Lifecycle. With at least 8 years of hands-on experience in application...
-
Project Manager – Security Solutions
6 days ago
Kowloon, Hong Kong SAR China Megastrength Security Services Co Ltd Full timeAdd expected salary to your profile for insights Lead the team to achieve divisional objectives, including P&L targets. Deliver effective security solutions that meet customer requirements. Manage vendor, various teams and subordinates to ensure timely completion of contract work and revenue recognition within the approved costing sheet. Control...
-
Strategic Security Solutions Project Manager
6 days ago
Kowloon, Hong Kong SAR China Megastrength Security Services Co Ltd Full timeA quality security service provider is seeking a Security Manager to lead teams and deliver effective security solutions. Candidates should have a diploma in Electronics Engineering, at least 5 years of relevant experience (3 years in management), and be fluent in Chinese and English. The role involves supervising project progress, managing subcontractor...
-
Cyber Security Governance Manager
1 week ago
Kowloon, Hong Kong SAR China Pinpoint Asia Full timeCyber Security Governance Manager (Banking / Financial Services) - J12401 Our client is a leading financial institution in Hong Kong. They are seeking a hands‑on Governance Manager to drive their regulatory compliance and risk management initiatives. This is an excellent opportunity for Big 4 or Risk professionals to step into an in‑house banking role....
-
Kowloon, Hong Kong SAR China Pinpoint Asia Full timeA leading financial institution in Hong Kong is seeking a hands-on Cyber Security Governance Manager. The role involves managing audits, ensuring regulatory compliance, and conducting vendor risk assessments. The ideal candidate has 8–10+ years of experience in IT risk and governance, with strong foundations in HKMA regulatory frameworks. Excellent English...
-
Cyber Security Engagement Coordinator
6 days ago
Kowloon, Hong Kong SAR China Wizlynx Cyber Security Limited Full timewizlynx group, with the founding core of our company headquartered in Switzerland since 1992, is an ethical, trustworthy, and vendor agnostic global Cyber Security provider. Our vision is to be a best-in-class global Cyber Security company, enabling customers to focus on their core business by providing high-quality, value added and innovative Cyber Security...
-
Cyber Security Governance Manager
6 days ago
Kowloon, Hong Kong SAR China Pinpoint Asia Full timeCyber Security Governance Manager (Banking / Financial Services) - J12401 Our client is a leading financial institution in Hong Kong. They are seeking a hands‑on Governance Manager to drive their regulatory compliance and risk management initiatives. This is an excellent opportunity for Big 4 or Risk professionals to step into an in‑house banking role....
-
Kowloon, Hong Kong SAR China West Kowloon Cultural District Authority Full timeSenior Manager, IT Governance and Architecture (Ref: R5739) The West Kowloon Cultural District Authority welcomes exceptional talent with a passion to realize the vision and mission of making the West Kowloon Cultural District a prime local and international destination for arts, culture and entertainment. Overview The Senior Manager, IT Governance and...