Manager - Application Security

1 month ago


Hyderabad, India ADP Full time

Location: Hyderabad, India

Role: Application Security Solution Manager / Architect

The mission of the GSO Enterprise Application Security [EAS] team is to protect ADP's internally developed products from existing and emerging security threats. We improve internal product security posture by integrating and automating security controls early in the product development life cycle and aid in uncovering security risks. This work empowers and supports development teams to recognize and address security risks in a timely manner.

The EAS team has an opening for an Application Security Solution Manager to drive design, implement, and manage static source code scanning services and deliver application security analysis services (SAST, Open-source software, Container Security, Secrets, Code Repos and Automation In this role, you will be responsible to help implement, maintain, and deploy a large, distributed scanning solution and related tooling for global ADD and its partners. You may also be called on to help development teams access, understand, and develop effective remediations for the reported application security related vulnerabilities.

Unlock Your Career Potential: Project Management at ADP. It's the machine that propels us forward with commitment and excellence. You are savvy about our business environment and know how to adeptly manage people and processes. You have the leadership and analytical skills to ensure projects reach the finish line -- on time, within scope and within budget. We give you the tools to succeed, with continuous opportunities to train and advance.


We strive for every interaction to be driven by our CORE values: Insightful Expertise, Integrity is Everything, Service Excellence, Inspiring Innovation, Each Person Counts, Results-Driven, and Social Responsibility.


RESPONSIBILITIES:


  • Design, implement, and manage static source code scanning services and deliver application security analysis services (SAST, Open-source software, Container Security, Secrets, Code Repos and Automation
  • Ensure all deliverables are on time.
  • Work with the on-site team to align on day-to-day requirements and team objectives.
  • Ensure all associates in the team keep up with latest techniques and trends regularly.
  • Analyze historic data to come up with new processes to gain quality and efficiencies.
  • Recruiting and on-boarding
  • Support development teams in understanding the vulnerabilities, by providing required information.
  • Provide both process and technical support to the application security team and the development teams.
  • Develop and generate metrics for reporting to the management.
  • Perform other duties as required.


REQUIRED SKILL, EDUCATION, AND EXPERIENCE:



Success in this role will require:

  • A bachelor’s degree in Engineering/Technology, in Computer Science & Engineering / Software Engineering / Information Technology
  • Ten years or more experience in various IT or cybersecurity roles, with five or more years of experience specifically in software engineering roles.
  • Expert-level python skills, to include building and maintaining custom modules, developing and consuming REST APIs, working with GraphQL.
  • A proven ability to build and maintain OCI (docker) containers.
  • Experience working with AWS (preferred) or other cloud providers, especially for container orchestration (kubernetes, managed container services).
  • Experience working with git-based source code management systems.
  • Practical use of cloud architecture, especially using orchestration services such as Kubernetes, docker compose, or ECS.

Other desired experience:


  • Should have experience with application security tools such as SAST, DAST, IaC, SBoM, etc.
  • Practical experience deploying medium-sized applications with terraform and helm.
  • Use of workflow orchestration tools such as Apache Airflow or Argo Workflows.
  • Detailed knowledge of regular expressions.
  • Exceptional problem-solving skills.
  • Self-motivated, with an ability to work independently.
  • Preferred experience in assessing security of Thick-client and Embedded applications.
  • Preferred experience in AGILE methodologies.
  • Expertise in Python/Ruby scripting
  • Hands on development knowledge in any of the development platforms like Java or .Net will be an added advantage.
  • Exceptional problem-solving skills
  • Excellent communication and presentation skills
  • Ability to be a good team player as part of remote teams.
  • Self-motivated with positive attitude
  • Should be able to work independently.



  • Hyderabad, India ADP Full time

    Location: Hyderabad, IndiaRole: Application Security Solution Manager / ArchitectThe mission of the GSO Enterprise Application Security [EAS] team is to protect ADP's internally developed products from existing and emerging security threats. We improve internal product security posture by integrating and automating security controls early in the product...


  • Hyderabad, India Alignity Solutions Full time

    Do you love a career where you Experience, Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor Reviews If you...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR56230 Application Security Engineer (Evergreen) ...


  • hyderabad, India Backbase Full time

    The Job in short No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game. Your core responsibility is to ensure the delivery of secure software. You are the go-to person for...


  • Hyderabad, India WELLS FARGO BANK Full time

    About Wells Fargo India Wells Fargo India enables global talent capabilities for Wells Fargo Bank NA., by supporting business lines and staff functions across Technology, Operations, Risk, Audit, Process Excellence, Automation and Product, Analytics and Modeling. We are operating in Hyderabad, Bengaluru and Chennai locations. Department OverviewWells Fargo...


  • Hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • Hyderabad, India Backbase Full time

    The Job in shortNo day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for...


  • Hyderabad, India Backbase Full time

    The Job in short No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game. Your core responsibility is to ensure the delivery of secure software. You are the go-to person for...


  • Hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game. Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • Hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • Hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • Hyderabad, India Tanla Platforms Limited Full time

    Role Overview : The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application...


  • Hyderabad, India Tanla Platforms Limited Full time

    Role Overview:The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application portfolio. This...


  • Hyderabad, India Tanla Platforms Limited Full time

    Role Overview:The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application portfolio. This...


  • Hyderabad, India Tanla Platforms Limited Full time

    Role Overview : The Application Security Senior Engineer will play a crucial role in safeguarding our applications and digital assets against security threats. With a primary focus on Vulnerability Assessment and Penetration Testing (VAPT), the role involves identifying, assessing, and mitigating security vulnerabilities across our application portfolio....


  • Hyderabad, Telangana, India Lakshmmi Narasimhaw Security Agency Full time

    He Works effectively with all clients and stakeholders and maintains effective relationships with all clients. - Ex - Servicemen field officer having capacity of arranging/recruiting guards.Able to handle security guard in various sites. Knowledge of private security industry. - Two wheeler licence.He should be able to provide Onsite training to the Gaurds...


  • Hyderabad, India Baker Hughes Full time

    Would you like to innovate with the latest energy technology? Do you enjoy being part of a successful team? Join our Digital Technology team We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and service....


  • Hyderabad, India ADP Full time

    Consultant – Application Security AnalystJob description:This position will be responsible forconducting hands-on security tests on web, mobile, premise based, mainframe based , citrix based applications & platforms to identify security vulnerabilitiesresponsible for assessing risk of the found vulnerabilities as per ADP standards and documenting them with...


  • Hyderabad, India Evernorth Full time

    About Evernorth:Evernorth Health Services, a division of The Cigna Group (NYSE: CI), creates pharmacy, care, and benefits solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention, and treatment of illness and disease more accessible to millions of people.Information Protection Lead Analyst - Governance...