Application Security Lead

2 weeks ago


india TMF Group Full time

We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website.

About TMF Group

TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical locations.

TMF India is a Great Place to Work, ISO & ISAE certified organization.

About the Role – Application Security Lead 

The Application Security Lead is responsible for ensuring the integrity and security of the organization's software applications by identifying, assessing, and mitigating vulnerabilities. This role involves leading efforts to implement robust security measures throughout the software development lifecycle to protect against cyber threats and data breaches.

Key Responsibilities:

Conducting regular assessments and penetration tests on software applications. Identifying and prioritizing security vulnerabilities based on risk assessment. Collaborating with development teams to integrate security best practices into the software development process. Leading efforts to remediate identified vulnerabilities through secure coding practices and software patching. Developing and implementing application security policies, procedures, and standards. Providing guidance and training to developers on secure coding practices and application security principles. Managing relationships with third-party security vendors for specialized testing and assessment services. Participating in incident response activities related to application security incidents.

Key Requirements:

Bachelor’s degree in computer science, Information Security, or a related field. 5+ years of experience in application security, vulnerability management, or related roles. Proficiency in security testing tools and techniques, including static analysis, dynamic analysis, and penetration testing. Strong understanding of common security vulnerabilities such as those outlined in the OWASP Top 10. Experience with secure coding practices, code review processes, and application security architecture. Knowledge of regulatory requirements and compliance standards related to application security (e.g., PCI DSS, GDPR). Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams. Strong analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks simultaneously

Key Knowledge and Experience:

Security testing methodologies and tools (e.g., Burp Suite, Nessus, Qualys). Secure coding principles and practices (e.g., OWASP Secure Coding Practices). Application security frameworks and standards (e.g., OWASP ASVS, BSIMM). Regulatory requirements and compliance standards relevant to application security. Incident response and handling procedures related to application security incidents. Software development lifecycle methodologies (e.g., Agile, DevOps).

Years of Experience:

5+ years in application security roles, with progressively increasing responsibilities.

By effectively managing these critical programs, you will contribute to the organization’s overall success, ensuring data confidentiality, availability, and compliance

What's in it for you?

Pathways for career development

Work with colleagues and clients around the world on interesting and challenging work. We provide internal career opportunities, so you can take your career further within TMF. Continuous development is supported through global learning opportunities from the TMF Business Academy. 

Making an impact

You’ll be helping us to make the world a simpler place to do business for our clients. Through our corporate social responsibility program, you’ll also be making a difference in the communities where we work. 

A supportive environment

Strong feedback culture to help build an engaging workplace. Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best.

Other Benefits

Marriage Gift policy Paternity & Adoption leaves Interest free loan policy Salary advance policy Covid support taskforce Well being initiatives

  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...

  • Senior Red Team Lead

    3 weeks ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...

  • Security Lead

    1 week ago


    india Bureau Veritas Group Full time

    Ø Purpose of Position To be part of Marine & Offshore Mumbai Shared Service Center Understand the Bureau Veritas Information Security Policy and the current set of M&O applications Collaborate with Information Security Officer, Delivery teams and BV Group Security teams on all aspects related to information/cyber security Assist in ensuring GDPR,...

  • IT Security Analyst

    4 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India NodeFlair Full time

    **Job Summary**: **Salary** ₹99,583 - ₹152,292 / Monthly EST **Job Type** **Seniority** Lead **Years of Experience** Information not provided **Tech Stacks** HTTP Docker Fortify Kubernetes - Overall 10Plus years of experience with at-least 6Plus years of relevant Security experience and 3Plus years of experience as Security Architect. - Contribute...

  • Security Architect

    2 months ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...


  • india TAC Security Full time

    Job Title: Quality Assurance Lead Location: Pune, India Company Description TAC Security is a global leader in vulnerability management, providing protection to Fortune 500 companies, leading enterprises, and governments worldwide. Our Artificial Intelligence-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework) manages...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Demonstrate the ability to manage and lead multiple security initiatives and programs concurrently. Work with various security domains, including SAST, DAST, Mobile, Cloud Security, Container Security, and Architecture reviews. Exhibit proficiency in collaborating with multiple vendors to...

  • Application Security

    3 weeks ago


    india HTC Global Services Full time

    Application Security (DevSecOps) Experience: 7+ years Location: remote JD: Bachelor’s degree in IT, Computer Science, or Information Security preferred. Minimum 5+ years' experience performing manual code review and analysis Experience working in an agile development environment. Experience with automation and orchestration tools such as Ansible,...


  • india Claranet Full time

    About The Role Essential Roles & Responsibilities Work within a dedicated security engineering function that accelerates the delivery of creative and secure capabilities for cloud products. Design and implement security architectures for cloud-based systems. Build security control framework and generic reference architectures for cloud...


  • india FCM Full time

    Job Description FCM is looking for a dynamic and focused team lead to manage the security operations and deliver outcomes that improve the security posture and maturity in the ASIA region. The Team Lead, Information Security Operations (ASIA) will have a strong understanding of security operations and its delivery in a complex operational environment,...


  • india TalentOla Full time

    Requirements: Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues. Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...