Application Security Lead

3 weeks ago


Delhi, India TMF Group Full time
We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website.
About TMF Group
TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical locations.
TMF India is a Great Place to Work, ISO & ISAE certified organization.
About the Role – Application Security Lead
The Application Security Lead is responsible for ensuring the integrity and security of the organization's software applications by identifying, assessing, and mitigating vulnerabilities. This role involves leading efforts to implement robust security measures throughout the software development lifecycle to protect against cyber threats and data breaches.
Key Responsibilities:
Conducting regular assessments and penetration tests on software applications.
Identifying and prioritizing security vulnerabilities based on risk assessment.
Collaborating with development teams to integrate security best practices into the software development process.
Leading efforts to remediate identified vulnerabilities through secure coding practices and software patching.
Developing and implementing application security policies, procedures, and standards.
Providing guidance and training to developers on secure coding practices and application security principles.
Managing relationships with third-party security vendors for specialized testing and assessment services.
Participating in incident response activities related to application security incidents.
Key Requirements:
Bachelor’s degree in computer science, Information Security, or a related field.
5+ years of experience in application security, vulnerability management, or related roles.
Proficiency in security testing tools and techniques, including static analysis, dynamic analysis, and penetration testing.
Strong understanding of common security vulnerabilities such as those outlined in the OWASP Top 10.
Experience with secure coding practices, code review processes, and application security architecture.
Knowledge of regulatory requirements and compliance standards related to application security (e.g., PCI DSS, GDPR).
Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.
Strong analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks simultaneously
Key Knowledge and Experience:
Security testing methodologies and tools (e.g., Burp Suite, Nessus, Qualys).
Secure coding principles and practices (e.g., OWASP Secure Coding Practices).
Application security frameworks and standards (e.g., OWASP ASVS, BSIMM).
Regulatory requirements and compliance standards relevant to application security.
Incident response and handling procedures related to application security incidents.
Software development lifecycle methodologies (e.g., Agile, DevOps).
Years of Experience:
5+ years in application security roles, with progressively increasing responsibilities.
By effectively managing these critical programs, you will contribute to the organization’s overall success, ensuring data confidentiality, availability, and compliance
What's in it for you?
Pathways for career development
Work with colleagues and clients around the world on interesting and challenging work.
We provide internal career opportunities, so you can take your career further within TMF.
Continuous development is supported through global learning opportunities from the TMF Business Academy.
Making an impact
You’ll be helping us to make the world a simpler place to do business for our clients.
Through our corporate social responsibility program, you’ll also be making a difference in the communities where we work.
A supportive environment
Strong feedback culture to help build an engaging workplace.
Our inclusive work environment allows you to work from our offices around the world, as well as from home, helping you find the right work-life balance to perform at your best.
Other Benefits
Marriage Gift policy
Paternity & Adoption leaves
Interest free loan policy
Salary advance policy
Covid support taskforce
Well being initiatives

  • delhi, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • Security guards

    3 weeks ago


    Delhi, Delhi, India 24 Hour Security Full time

    Job Requirements Job Title: Security GuardCompany Name: 24 HOUR SECURITYLocation: Delhi, DelhiSalary: ₹ ₹27500/monthQualification: 10th Standard / SSLCJob Type: Full TimeJob Description:Step into a dynamic security career with 24 HOUR SECURITY as a Security Guard in Delhi. As a Security Guard, you will be a vital part of our team, ensuring the safety and...


  • delhi, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • New Delhi G.P.O., Delhi, Delhi, India Rightmen Security Service Full time

    As a leading security company in Singapore, Rightmen Security Services started its operation in the year 2011. Throughout the years, we have gained valuable experience from a great diversity of clients. Nowadays, more and more customers are beginning to inquire about security consulting services. In this field, any imminent threat may arise at any time and...


  • Delhi, Delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...


  • Delhi, Delhi, India Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threatsYour responsibilities will include:SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the development...


  • Delhi, Delhi, India TalentOla Full time

    Requirements:Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues.Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an extensive...


  • delhi, India NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units.As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools and...


  • Delhi, Delhi, India NielsenIQ Full time

    NielsenIQ is maturing its Application Security programs and is recruiting an Application Security Engineer who will be responsible for supporting the rollout of DevSecOps capabilities and practises across all geographies and business units.As the Application Security Engineer, you will be responsible for integration, maintenance and analyses of the tools and...

  • Security Lead

    1 month ago


    Delhi, India Bureau Veritas Group Full time

    Ø Purpose of PositionTo be part of Marine & Offshore Mumbai Shared Service CenterUnderstand the Bureau Veritas Information Security Policy and the current set of M&O applicationsCollaborate with Information Security Officer, Delivery teams and BV Group Security teams on all aspects related to information/cyber securityAssist in ensuring GDPR, BitSight and...

  • Security Lead

    1 week ago


    Delhi, Delhi, India Bureau Veritas Group Full time

    Ø Purpose of PositionTo be part of Marine & Offshore Mumbai Shared Service CenterUnderstand the Bureau Veritas Information Security Policy and the current set of M&O applicationsCollaborate with Information Security Officer, Delivery teams and BV Group Security teams on all aspects related to information/cyber securityAssist in ensuring GDPR, BitSight and...


  • Delhi, Delhi, India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility.We are looking...

  • Security guards

    2 months ago


    Delhi, Delhi, India 24 Hour Security Full time

    Job Requirements Job Title: Security GuardCompany Name: 24 HOUR SECURITYLocation: Delhi, DelhiSalary: ₹ ₹27500/monthQualification: 10th Standard / SSLCJob Type: Full TimeJob Description:Step into a dynamic security career with 24 HOUR SECURITY as a Security Guard in Delhi. As a Security Guard, you will be a vital part of our team, ensuring the safety and...


  • Delhi, Delhi, India ateeca Full time

    Company DescriptionDescribe what makes your company greatJob Description:Responsibilities:Participate in the implementation of full CI/CD pipeline lifecycle on hybrid environment i.e. On-prem and Cloud.Ensure Application Teams have full visibility on all identified vulnerabilities and manage exceptions in a timely mannerDatabase dacpack file creation and...


  • Delhi, Delhi, India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility.We are looking...


  • Delhi, Delhi, India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility.We are looking...


  • delhi, India Vimeo Full time

    As a Sr. Application Security Engineer at Vimeo, you will engage in a variety of activities, either offensive, defensive, or some combination thereof, ultimately aimed at safeguarding our users who entrust Vimeo with their content every day.You’ll plan, carry out, and lead security initiatives to monitor and protect sensitive data and systems from...

  • Lead, IT Security

    1 week ago


    Delhi, Delhi, India Room to Read Full time

    Position Overview:The role will be focused on security compliance management practice within the organization as individual contributor. The individual would participate in identify the gap and initiate a process to deter, detect and mitigate risks, including tools and process to monitor and audit information, draft & articulate information security...

  • Lead, IT Security

    1 week ago


    Delhi, Delhi, India Room to Read Full time

    Position Overview:The role will be focused on security compliance management practice within the organization as individual contributor. The individual would participate in identify the gap and initiate a process to deter, detect and mitigate risks, including tools and process to monitor and audit information, draft & articulate information security...