Head of Application Security

3 weeks ago


india Security Lit Full time

Job Description:

Join the forefront of cybersecurity innovation at Security Lit We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK, India, and New Zealand, enhancing our global security posture.


Roles & Responsibilities:


  • Support application team to perform application vulnerability assessments and document vulnerabilities which were found and provide recommendations for remediation according to BFSI guidelines and industry best practices
  • Provide guidance to application team on application security best practices
  • Support remediation effort and track open issues and follow up to ensure remediation
  • Prioritizing security vulnerabilities identified during assessment and its severity, impact identification
  • Follow-up on closure of identified gaps and utilize escalation matrix effectively wherever necessary
  • Conduct application security assessment results review and mitigation approval
  • Perform report reviews
  • Evaluate and implement new technologies while keeping in view the cybersecurity risks, technology risks and regulatory compliance;
  • Keep abreast with new technologies to ensure that the organization remains at the forefront of security
  • Research and maintain proficiency in Application exploitation, tools, techniques, countermeasures, and trends in Application security
  • Managing security testers and assigning security related tasks.
  • Create Security Test Plans and Dashboards
  • Lead analysis on Quality review findings performed to discern trends and focus areas for appropriate management


Requirements / Key Skills

  • In-depth knowledge of security issues, exploitation techniques and remediation measures.
  • Hands-on Experience in Application (Web, Mobile, API, Thick clients) Vulnerability Assessments & Penetration Testing (Automated + Manual) on business critical assets
  • Hands-on experience with well-known security tools BurpSuite, Nessus, Nmap, Accunetix, Metasploit Netsparker, Qualys etc.
  • In-depth understanding on Common Vulnerability Exposure (CVE)/ Cert advisory database
  • Knowledge of Network Security technology in areas of Firewall, IPS, VPN, Gateway security solutions (proxy, web filtering)
  • Perform in-depth analysis of Application security VAPT results, Ability to review assessment reports to provide risk mitigation & recommendations on that basis
  • Familiarity with OWASP, SANS vulnerabilities along with its validations in source code and other security frameworks & Compliance.
  • Sound knowledge of MITRE ATT&CK framework with hacker mindset.
  • Sound knowledge of Networking concepts & Good understanding of latest Network /security technologies such as Cloud security and recent trends


Desired Candidate Profile

  • Engineering Graduate in CS,IT, EC or InfoSec , CyberSec or MCA equivalent
  • Strong organizational, teamwork, multitasking & time management skills
  • 6 to 8+ years of relevant working experience
  • Outstanding communication abilities. Ability to effectively communicate the required recommendations
  • Ability to work under pressure & Fast paced environment
  • Strong attention to detail with an analytical mindset & outstanding problem solving skills
  • ·Great Awareness of cyber security trends & hacking techniques


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • india Head Digital Works Full time

    We are looking for an experienced and highly skilled IT Security Manager. The ideal candidate will play a critical role in overseeing Enterprise and Cloud Security at Head Digital Works Roles & Responsibilities: Cloud Security Develop, implement, and manage cloud security strategies, policies, and procedures. Conduct and drive regular assessments of cloud...


  • india Neutrino Tech Systems (NTS AUTOMATION LABS PRIVATE LIMITED) Full time

    Job Description Enterprise Application Head with a focus on Salesforce.   Job description This specialized role focuses on maximizing the potential of the Salesforce platform to support and enhance business processes. The Enterprise Application Head (Salesforce) plays a pivotal role in driving Salesforce adoption, ensuring data accuracy, and leveraging the...


  • india TAC Security Full time

    Job Title: Senior Security Engineer - VAPT Location: Pune, India Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • india IQMATRIX INFOWAYS SOLUTIONS PRIVATE LIMITED Full time

    Principal Accountabilities :- Lead by example and independently perform all functions and services of the GIS AppSec team.- Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.- Perform targeted manual security reviews at key points in the software development life...

  • IT Security Analyst

    1 month ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...


  • india VE3 Full time

    Job Description Title: Head of Cloud Security ArchitectureAbout the Company: VE3 is dedicated to building transformative solutions that significantly impact client operations. Our services span from initial strategy to ongoing enhancements, ensuring optimal performance and investment return.About the Role: As the Head of Cloud Security Architecture, you...

  • Senior Red Team Lead

    1 month ago


    india Security Lit Full time

    Job Description: We are looking for a skilled and experienced professional to join our Information Security Governance team as a Senior Infrastructure, Application & Cloud Offensive Security Assessment expert. This role involves leading and executing comprehensive security assessments, including web application security testing, vulnerability assessment, and...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units. As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools...

  • Security Architect

    2 months ago


    india Pylon Management Consulting Full time

    Requirements : Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Proven experience as a Security Architect or a similar role. Strong controls framework understanding and experience and advanced knowledge of application security assessments. Experience in vulnerability management, threat assessments, or a...

  • Regional Head Sales

    1 month ago


    india IBSFINCORP Full time

    Company Description IBSFINCORP is an industry leader in providing loan facilities to over 300 Micro, Small, and Medium Enterprises (MSMEs) for the past decade. We partner with top banks and NBFCs to offer a wide range of secured loan options, including Loan Against Property, Working Capital Loans, Home Loans, and more. Role Description This is a full-time...


  • India Hireflex247 India Full time

    **IT Application Security Champion**: Location: Bangalore Remote **Please note this is a Senior Expert Role - Only if you have 5+ years of experience and have the necessary certification only apply.** - You will be working for Premium Client - a Global French multinational information technology services and consulting company_ - Must have worked with...


  • india Agratas Full time

    Job Title: Security Governance and Compliance Head Job Description: We are seeking a highly skilled person with minimum 10 years experience to join our team as Security Governance and Compliance Head. The ideal candidate will be responsible for developing, implementing, and managing security policies and compliance programs to ensure the protection of our...


  • india eJAmerica Full time

    Job Description Experience Required - 8+ Familiarity with Noname and other API monitoring tools, Dynatrace Application Security, and Wiz for cloud security posture management (CSPM). Understand common application attack vectors such as the OWASP Top 10s for application security, APIs, mobile, and cloud. Collect alerts and use discovered data to enable...


  • india Shalina Healthcare Full time

    About Shalina Healthcare: Shalina Healthcare is one of the largest pharmaceutical companies in sub-Saharan Africa. Forthe last 40 years, across over 20 countries, we have made it our mission to provide quality medicines & brands to those who need it the most. Wemanufacture and distribute branded prescription, over-the-counter pharmaceutical and consumer...