Assistant Manager - Application Security

Kuwait - Al Kuwait Kuwait
  • Providing technical leadership, guidance, and direction to the application security team
  • Manage application security team to conduct security assessments of web and mobile applications, including penetration testing and code reviews across all code platforms.
  • Manage application security team to scan, identify and prioritize vulnerabilities, assess potential security risks, and recommend and implement remediation measures.
  • Manage integration with vulnerabilities assessment techniques, including Static Code Analysis and Dynamic Code Analysis
  • Review and approve application security assessment reports.
  • Lead the remediation of application vulnerability screening and penetration testing.
  • Design technical solutions to address application security weaknesses.
  • Analyze system services, spotting issues in code, networks, and applications.
  • Collaborate with development teams to integrate security best practices into the software development lifecycle.
  • Research and evaluate new application security technologies and tools and make recommendations for implementation.
  • Developing and maintain documentation of application security infrastructure, processes, and controls

Skills

  • Bachelor's degree in Computer Science, Information Technology, or related field.
  • Proven experience in application security, information security, or related roles.
  • Strong understanding of web application security principles and best practices.
  • Knowledge of common security tools and technologies (e.g., WAF, SIEM, DLP).
Post date: Today
Publisher: Bayt
Post date: Today
Publisher: Bayt