Application Security Senior Manager

Enterprise application security, DevSecOps, cloud security, APIs security, hybrid working model

Your new company

International company from the healthcare technologies industry.


Your new role

The Application Security Senior Manager will be a member of the team which is responsible for Application Security strategy, technologies, and engineering. They will be responsible for implementing and maturing capabilities to ensure software is developed securely, and that applications and related services and communications are protected post deployment. They will own products related to Application Security Testing, API Security, Container Security, and Infrastructure such as Code Security.

The Application Security Senior Manager will partner with company developer communities to shape practices related to DevSecOps, and to provide subject matter expertise related to securing code and applications. Additionally, as the most senior Information Security team member located in Poland, they will perform dotted-line supervisory duties in relation to onboarding, training coordination, team engagement, and culture-building.

Scope of duties:
  • Implement and mature Application Security capabilities (e.g., Application Security Testing, API Security, Container Security, Infrastructure as Code Security, etc.) with a focus on automation
  • Product Ownership (end to end)
  • Provide guidance and consultancy for dev teams
  • Refine the process for secure container usage
  • Ensure Infrastructure as Code automations and patterns are fit for purpose
  • Assess new patterns, methods and practices of software development as they arise for enterprise readiness and fitness for purpose
  • Participate in business planning to ensure cybersecurity capabilities are appropriately considered and reflected in the roadmap
  • Connect with and report valuable metrics to senior leadership
  • Timely reporting of security incidents or significant security problems to appropriate personnel
  • Act as the main point of contact for security issues for their area of influence
  • Assist with managing and growing a global team

What you'll need to succeed

  • A Bachelor’s degree and a minimum of 8 years of progressive experience in the information security/information technology sector
  • Proficiency in English language - B2 at least
  • Experience with Product Ownership
  • Knowledge of common information security management frameworks such as NIST, OWASP, SANS, CIS
  • Deep understanding of the software development process in several languages and technologies (like Javascript, PHP, Java, Python, C#, .net, C++, etc.)
  • Full comprehension of container orchestration methods and the opportunities to automate security practices within them
  • Deep understanding of the Open Source Software ecosystem including package managers, vulnerability assessment, and licencing risk
  • Experience with API Security
  • Superb communication and collaboration skills; able to network and influence various levels of the organisation, cross sector, cross-functionally and globally
  • Innovative thinking and leadership with an ability to lead and empower cross-functional, interdisciplinary teams
  • Experience working in complex, fast-paced environments
  • Ability to drive to short timelines
  • Innate interest in people management, team building, and coaching
  • Strong external networking experience

What you'll get in return

  • Contract of employment
  • Yearly bonus 18%
  • International working environment (+ business travels from time to time)
  • Medical, sport, insurance and cultural benefits packages
  • English lessons
  • Hybrid working model (3 days office, 2 days remote/week)
  • Company car or car allowance

What you need to do now


If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.



Hays Poland sp. z o.o. is an employment agency registered in a registry kept by Marshal of the Mazowieckie Voivodeship under the number 361.


#LI-DNI
Kliknij tutaj aby uzyskać dostęp do Polityki prywatności HAYS, która zawiera szczegółowe informacje na temat tego, w jaki sposób wykorzystujemy i chronimy twoje dane osobowe oraz Twoje prawa z tym związane.

podsumowanie

Rodzaj pracy
Stała
Branża/Sektor
Służba Zdrowia
Lokalizacja
Warszawa
Obszar specjalizacji
Cyber Security
Płaca
25000 - 35000
Nr ref.:
1184887
Data ważności
26 Jun 2024

Skontaktuj się z konsultantem

Skontaktuj się Maciej Zaradkiewicz, Konsultant odpowiedzialny za tę rekrutację, znajduje się Warszawa
Hays, ul. Marszałkowska 126/134

Telefon: 000000000

Podobne oferty pracy do Application Security Senior Manager

  • Kierownik ds. Infrastruktury

    Kierownik ds. Infrastruktury; Facility Manager/ woj. opolskie
    Zimna Wódka
  • Engineering Project Manager

    #oil&gas #energy #engineering #English
    Kraków
  • Kierownik działu technicznego

    #technical #manager #machines #prevention
    Warszawa
  • Senior Engineering Manager

    #oil&gas #engineering #manager #English #construction
    Kraków
  • Java Solution Architect

    java, java solution architect, java ee, uml, enterprise architect, jboss, microservices, remote, b2b, contract
    PolskaB2B
  • SAP BW Application Manager

    SAP BW, SAP Application Manager, SAP, BW
    Polska