Employer Active
Job Alert
You will be updated with latest job alerts via emailJob Alert
You will be updated with latest job alerts via email10years
Not Disclosed
Salary Not Disclosed
1 Vacancy
We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.
The Application Security Principal plays a mission-critical role in embedding robust security into the full lifecycle of software and platform development at OHS. This senior-level position acts as both a hands-on expert and strategic leader collaborating across engineering DevOps architecture product and compliance teams to ensure security is foundational not an afterthought.
With deep technical expertise in secure coding cloud-native environments threat modeling and modern authentication standards this role will be responsible for shaping and executing the secure software development strategy. You ll lead efforts in API security AI system assessments SDLC security integration and continuous improvement of security tooling in response to ever-evolving threats.
Develop manage and enforce advanced data protection and application security controls.
Conduct threat modeling for complex distributed systems and applications.
Perform and lead secure code reviews vulnerability assessments and enforce application security standards.
Deploy and operate tools like SAST DAST RASP WAF and IAST to protect in-house and third-party systems.
Architect and implement security measures for AI/ML initiatives and models.
Define and drive the adoption of API Security Frameworks including standards and risk mitigation best practices.
Lead and mature Secure Software Development Lifecycle (SSDLC) practices integrating tools and policies from design through deployment.
Define Identity and Access Management (IAM) strategies across applications APIs and platforms.
Ensure application and data security strategies are aligned with compliance standards such as PCI-DSS GDPR and internal data governance policies.
Provide security leadership for consumer-facing authentication using technologies such as OAuth SAML JWT and federated identity systems.
Partner closely with engineering teams to build security into e-commerce and platform-level initiatives.
Keep security frameworks policies and documentation current with evolving regulatory and threat landscapes.
Bachelor s degree in Computer Science Cybersecurity or a related technical field. Master s preferred.
10 years in technology with 7 years in application security roles in cloud-native or SaaS environments.
Deep hands-on experience with:
Threat modeling security code reviews and architectural assessments
Cloud platforms: AWS Azure Google Cloud Oracle Salesforce Snowflake
Security tooling: WAF RASP SAST DAST IAST SCA
Cloud-native technologies: containers Kubernetes serverless secrets management network security
Experience with Policy as Code (PaC) using Python Go JavaScript YAML or similar languages.
Strong understanding of Zero Trust Architecture microsegmentation and secure-by-design principles.
Experience integrating IAM and SSO solutions using SAML OAuth2.0 OpenID Connect Azure AD etc.
Familiarity with security governance frameworks and regulatory standards (PCI-DSS NIST ISO 27001).
Certifications such as CISSP CSSLP GWEB GWAPT AWS/GCP/Azure Security Specialty or equivalent.
Strong eCommerce security background including payment security consumer authentication and fraud prevention.
Experience with securing AI/ML models including AI threat modeling and bias detection.
Experience working with modern stacks and languages such as TypeScript Python .NET and JavaScript.
Experience with DevSecOps pipelines CI/CD tools and security-as-code automation frameworks.
Excellent analytical and problem-solving skills.
Ability to communicate complex technical topics clearly and effectively to both technical and non-technical stakeholders.
Strong collaboration skills and the ability to work in a dynamic cross-functional team.
Detail-oriented with a proactive mindset and ownership mentality.
Microsoft 365 Suite (Excel PowerPoint Teams)
Security Tools: Burp Suite OWASP ZAP Fortify Veracode Checkmarx Snyk Aqua
Cloud Environments: AWS Azure GCP
Languages: Python JavaScript Go TypeScript YAML
Security Frameworks: OWASP MITRE ATT&CK NIST SP 800-53 ISO 27001
Education
B.E/
Full Time