Application Security Manager

Application Security Manager Job Description Template

Our company is looking for a Application Security Manager to join our team.

Responsibilities:

  • Carry out penetration tests on applications to highlight vulnerabilities in the code;
  • Through engagement with development teams educate developers around secure coding practices and common vulnerabilities in applications (OWASP Top 10);
  • Strategic and Technical Orientation / Job Content;
  • Definition of application landscape and creation of application risk register across the PwC Network of firms;
  • Assessment of application security vulnerabilities across existing application landscape;
  • Manage reduction of vulnerabilities throughout SDLC;
  • Engagement with development teams to articulate complex application security risks;
  • Utilisation of application security tools for scanning applications for common application security risks;
  • Plan and prioritise application security vulnerabilities and develop structured remediation plan; and.

Requirements:

  • Hands on engineering experience with enterprise security technology;
  • Experience engaging business and technology stakeholders at all levels to gather long term goals and requirements;
  • Experience collaborating with multiple stakeholders across functional and technical skillsets;
  • Understanding of security technology at an enterprise and solution level;
  • Understanding of how to design and build security technology solutions aligned to a global central service environment;
  • Experience contributing to a central technology service organization;
  • Navigating a matrix organization; and.