Launch Recite Me assistive technology
Back to job search

Director of Application Security

  • Location:

    New York

  • Sector:

    Technology

  • Job type:

    Permanent

  • Salary:

    US$168000 - US$225000 per annum

  • Contact:

    Gabriel Moore

  • Contact email:

    Gabriel.Moore@oliverjames.com

  • Job ref:

    JOB-052023-210268_1684875879

  • Published:

    5 giorni fa

  • Expiry date:

    2023-06-22

  • Startdate:

    ASAP

The Director, of Application Security is responsible for validating that application services are designed and implemented with high security standards. The role will spend a large percentage of time developing and supporting security controls. Additionally, establishes an application security vision with sustainable standards and processes. As an influential member of the team, they will be a primary liaison with the architecture, security, and technology teams.

My client, an insurance company, is seeking a Director of Application Security responsible for validating that application services are designed and implemented with high security standards. The role will spend a large percentage of time developing and supporting security controls. Additionally, establishes an application security vision with sustainable standards and processes. As an influential member of the team, they will be a primary liaison with the architecture, security, and technology teams.

Successful Directors of Application Security will:

Influence secure development standards and implementations across multiple platforms.

Adopt security standards and evangelize them across development and security teams.

Enforce rigorous security controls with internal and external constituents and follow through for verification and consistency.

Document and provide ongoing maintenance of materials to eliminate discrepancies in development and security best practices.

Focus on automation to aid in efficiencies with both testing and production.

Work in tandem with developers to provide repetitive validation testing prior to production that allows for a continuous cycle of development followed by application security assessments.

Regularly monitor the security community for public-facing security issues as well as to learn new tactics for securing data transmissions and reducing attack exposure.

Leverage security standards and implementation configurations, as well as common security frameworks.

Align with architects and development teams for a mission of secure design and data integrity preservation among users, apps and infrastructure.

Perform testing and validation to identify any vulnerabilities that inject or intercept data in APIs.

Ideally, you will:

Have a demonstrable career as a developer, followed by significant experience leading and application security team within a financial services (or highly regulated) company.

Key words: Application Security, information security, cyber security, AppSec, Java, Python, C++, Ruby, JSON, JWT, XML, jQuery and JavaScript, REST and SOAP development, SQL Server, MongoDB, NoSQL
SANS

Image 2022 03 22 T16 58 33

A Milano si cercano professionisti del recruiting. Parte l’Academy di Oliver James