Application Security Team Leader

  • יקנעם
  • משרה קבועה
  • משרה מלאה
  • לפני חודשיים
Job Description: The champion of today's cyber defenders, providing operation-centric attack protection. Our Defence Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. An international company that defends the world's top brands in over 50 countries.Nice to know
Our Israeli site is located in Tel Aviv at Alon 1 tower, next to Hashalom train station
Hybrid work model.
Flexible working hours.
Defined as a “Leader” in the 2022 Gartner™ Magic Quadrant for EPP.
#1 in the 2022 MITRE ATT&CK™ Evaluations: 100% prevention, Visibility, and real-time protection.
You'll be part of our CISO groupThe application security group, protects our own application and product, collaborates with our research and development on product security, manages related risks and security value. The team works closely with our internal cross teams to promote security and bring to the next level. The security team also embraces thought leadership and develops policies to promote a more secure world.In this position you will
Work closely with Product, R&D and DevOps teams to define high level and detailed security requirements for various features.
Lead the AppSec team of Engineers and Offensive security to collaboratively build the Cybereason security posture.
Build, maintain, and improve AppSec processes & tools.
Work with R&D teams to review code for security vulnerabilities (manual and automated)
Perform periodic application level penetration tests on major features and versions.
Evaluate the security posture of various 3rd party tools, libraries and vendors from application security perspective.
Drive and track the progress of security bug resolution with R&D and DevOps teams.
Work on RFP and Audit responses as needed.Additional Positions:Category:Job Qualifications: 4+ years of experience in hands-on application security field including SDLC process.
2+ years of Leadership experience.
Deep knowledge of common application level vulnerabilities and mitigation (OWASP top 10, SANS 25, etc).
Strong manual code review skills in Java, C/C++, Python, Node.js.
Good knowledge of secure coding best practices and ability to guide R&D teams on how to write secure code.
Experience with SAST tools
Familiarity with docker containers, Kubernetes, etc.Company Occupation: High TechCompany Size: Large (150+)

Jobinfo

הצעות עבודה דומות

  • Director of Product Security

    • יקנעם
    Job Description: Director of Product Security who will lead the product security group You will be at the forefront of the security work, guiding the secure development practices a…
    • לפני חודש
  • Product Security Engineer III

    • יקנעם
    Job Description: Design, build and implement best-in-class application security solutions. Lead and promote security audits, vulnerability assessments and code reviews. Build sof…
    • לפני 10 ימים
  • Full Stack Team Leader

    • יקנעם
    Job Description: An innovative technology company led by data scientists and engineers devoted to mobile app growth. Our proprietary ad platforms powered by machine learning are th…
    • לפני 11 ימים