Application Security Manager

Hyderabad, India

Experian

Experian is committed to helping you protect, understand, and improve your credit. Start with your free Experian credit report and FICO® score.

View all jobs at Experian

Apply now Apply later

Company Description

Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to accomplish their financial goals and help them save time and money.

We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.

We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at experianplc.com.

Job Description

Job description

The Application Security Manager will be part of a team of Information Security Application Engineers and Penetration Testers tasked with advancing and maturing Application Attack Surface Management Program and Application Security Posture at Experian. You will build and foster the team's abilities to collaborate and achieve security outcomes, manage the team's project and operational activities with Experian's global directory of product owners and developers, advocate and advance goals of the application attack surface management program, lead application security reviews, deliver reports that enable understanding and remediation of security findings and consult in risk centric strategies.

You will report to the Director of Application Attack Surface Management

Summary of Primary Responsibilities

  • Oversee and deliver Application Security Assessment services.
  • Lead, mentor, and manage a team of application security engineers and penetration testers, ensuring effective daily operations.
  • Maintain and update set of metrics to reflect efficiency and effectiveness of the program and bring visibility to security posture of applications and Experian teams.
  • Mature the security testing program by identifying areas for improvement, developing and implementing enhancement projects, and continuously refining processes
  • Participate in strategic planning to integrate risk governance and provide software security advice for business decisions.
  • Develop strategies and oversee operations for penetration testing, ensuring secure application and configuration testing outcomes.
  • Be a subject matter expert in application, network, and cloud penetration testing.
  • Execute a comprehensive security testing strategy, optimizing test resource performance.
  • Oversee vulnerability identification and measurement, collaborating with software engineers and leadership to address security risks.
  • Maintain and collaborate with the Security Champion and partners network, assessing applications against common flaws like OWASP Top 10.
  • Provide senior management with visibility and prioritisation of security issues.
  • Advocate for security in interactions with internal and external teams and collaborate with Risk & Compliance teams on audits (SOC 2, PCI-DSS, HIPAA).
  • Research and recommend policies and procedures related to application security.
  • Define security guardrails through automated tool policies and SLAs, managing vulnerabilities through automated and manual assessments.
  • Build relationship and foster trust with technologist across company to provide vulnerability remediation support, advocate security best practices, promote security awareness and share latest security trend.

Qualifications

Qualifications

  • 8+ years of experience in enterprise-level applications security. 3+ years of experience in security organization preferred, 2 years experience in leading pen testing team
  • In-depth knowledge of penetration testing tools and methodologies including cloud-based application architectures. Experience offensive focused automation tools. SAST, DAST, Software Composition Analysis (SCA), IAST, RASP tooling, Experience im DevSecOps, CI/CD pipelines is also a plus. Experience with AI/ML/LLM pen testing is desired
  • Experience overseeing the linking of cross-functional applications between disparate business units and systems and good project management skills and/or substantial exposure to project-based work structures, project lifecycle models, etc.
  • Experience with business and technical requirements analysis, business process modelling/mapping, methodology development, and data mapping.
  • Strong understanding and background in MITRE, OWASP, SafeCode, risk management methodologies as they relate to integration/software testing.

Additional Information

Our uniqueness is that we celebrate yours. Experian's culture and people are important differentiators. We take our people agenda very seriously and focus on what matters; DEI, work/life balance, development, authenticity, collaboration, wellness, reward & recognition, volunteering... the list goes on. Experian's people first approach is award-winning; World's Best Workplaces™ 2024 (Fortune Top 25), Great Place To Work™ in 24 countries, and Glassdoor Best Places to Work 2024 to name a few. Check out Experian Life on social or our Careers Site to understand why.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Experian Careers - Creating a better tomorrow together

Find out what its like to work for Experian by clicking here

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Analytics Application security Audits Automation CI/CD Cloud Compliance DAST DevSecOps Governance HIPAA IAST LLMs OWASP Pentesting Risk management SAST Security assessment SLAs SOC SOC 2 Strategy Vulnerabilities

Perks/benefits: Insurance

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.