Application Security Manager-PML-Noida

10 hours ago


Noida, Uttar Pradesh, India Paytm Full time ₹ 12,00,000 - ₹ 36,00,000 per year
We are seeking an experienced Application Security Manager to lead our security initiatives and ensure the integrity, confidentiality, and availability of our systems and data. This role is crucial in safeguarding our digital assets and maintaining compliance with industry standards.
Themanageroftheapplicationsecurityprogramwillberesponsible for -

1. To Integratesecuritytools,standards,andprocessesintothe productlifecycle(PLC). 2. EnsurethatdevelopersandQApersonnelaretrainedwiththeappropriatele velofsecurityknowledgetoperformtheir dailyactivities. 3. Improveandsupportapplicationsecuritytooldeploymentsincludingstaticanal ysisandruntimetestingtools and securedevelopmentstandards. 4. Conduct and manage periodic penetration testing exercises through expert consulting, internal technology team, and managed services to identify the gaps and fulfill audit/ regulator requirements. 5. Create, Integrate and manage threat modelling process/ practices, following SSDLC and application framework. 6. Manage the secure configuration/ hardening guidelines and compliance. 7. Should create and manage application security KPIs. KRIs compliance reports and dashboards. 8. Should have strong hand-on experience of different tools, processes related to SAST, DAST, API Security and Threat Modelling. 9. Should take care of Infosec functions by coordinating with various stakeholders (App Team, Vendors, Auditors, Regulators). 10. Should have knowledge of best practices like OWASP, Microsoft SDL, SANS, NIST. 11. Should have a good espouser to cloud environment (AWS) and WAF (Imperva, Akamai) 12. Knowledge of Network and Data Security is a plus.
Qualifications and Experience: years of hands-on experience in application security. 2. Strong understanding of application security best practices, frameworks, and security technologies, like Checkmarx, Fortify, Burp Suite, OWASP ZAP, Acunetix etc. 3. Proven experience in managing VA, PT, Code review, SAST, DAST, SSDLC, Threat Modelling, and Audit processes. 4. Familiarity with regulatory requirements and compliance standards (e.g., RBI, SEBI). 5. Excellent communication, interpersonal, analytical and problem-solving skills.
6. Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field. Masters degree or relevant certifications preferred. We may use artificial intelligence (AI) tools to support parts of the hiring process, such as reviewing applications, analyzing resumes, or assessing responses. These tools assist our recruitment team but do not replace human judgment. Final hiring decisions are ultimately made by humans. If you would like more information about how your data is processed, please contact us.

  • Greater Noida, Uttar Pradesh, India Paytm Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job Description : Application Security Manager-PML-Noida Location: Noida, Uttar PradeshTechnology: Paytm MoneyEmployment Type: Full-timeWork Environment: On-site We are seeking an experienced Application Security Manager to lead our security initiatives and ensure the integrity, confidentiality, and availability of our systems and data. This role is...


  • Noida, Uttar Pradesh, India Paytm Services Private Limited Full time ₹ 10,00,000 - ₹ 20,00,000 per year

    Application Security Manager-PML-Noida We are seeking an experienced Application Security Manager to lead our security initiatives and ensure the integrity, confidentiality, and availability of our systems and data. This role is crucial in safeguarding our digital assets and maintaining compliance with industry standards ...


  • Noida, Uttar Pradesh, India Paytm Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    An Associate Company Secretary at a firm like PML is responsible for assisting with a company's secretarial and compliance functions, including drafting documents like minutes and resolutions, managing statutory filings, and ensuring compliance with corporate laws and regulations. The role involves a variety of tasks related to corporate governance,...


  • Noida, Uttar Pradesh, India Five Force Security Solutions Pvt Ltd Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Company DescriptionFive Force Security Solutions Pvt Ltd is a PAN India based company committed to delivering top-notch security and facility services. With a dedicated workforce of over 7,000 employees, we serve more than 250 clients across diverse sectors such as real estate, healthcare, hospitality, retail, banking, IT, and logistics. Our team ensures the...


  • Noida, Uttar Pradesh, India Paytm Services Private Limited Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Application Security Manager-Paytm Money We are seeking an experienced Application Security Manager to lead our security initiatives and ensure the integrity, confidentiality, and availability of our systems and data. This role is crucial in safeguarding our digital assets and maintaining compliance with industry standards ...


  • Noida, Uttar Pradesh, India Sampoorna Consultants Pvt. Ltd Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    End Point Security Engineer Noida - J49566Key Responsibilities:1. Implement and maintain endpoint security solutions such as EDR, antivirus, encryption, and application control tools.2. Monitor, analyze, and respond to security alerts and incidents originating from workstations and endpoints.3. Apply and manage workstation hardening standards, including...


  • Noida, Uttar Pradesh, India Princeton IT America Full time ₹ 4,80,000 - ₹ 15,00,000 per year

    Job Tittle: ServiceNow Application Security EngineerLocation: Noidaexperience: 3 to 6 yearsLooking for Immediate JoinersKey ResponsibilitiesImplement and enforce security best practices across the ServiceNow environment.Manage role-based access controls (RBAC), ACLs, and data policies to safeguard sensitive data.Conduct code reviews, vulnerability...


  • Greater Noida, Uttar Pradesh, India Info Edge Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Job DescriptionProven expertise in application security testing tools such as Fortify, Veracode, Burp Suite, and OWASP ZAP etc.Deep understanding of secure coding practices, OWASP Top 10, and software development lifecycles.Strong analytical, communication, and leadership skills.Domain, process, functional / technicalThorough understanding of Agile...


  • Noida, Uttar Pradesh, India BSR & Co Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    DescriptionAbout KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices...


  • Noida, Uttar Pradesh, India Paytm Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Role Overview: We are seeking an experienced Data Protection and Privacy Manager, who will be responsible for overseeing the organization's data protection strategy and ensuring compliance with Indian laws such as the Information Technology Act, 2000, and the Personal Data Protection Bill.The DPPM will work closely with DPO and regulatory authorities to...