Know ATS Score
CV/Résumé Score
  • Expertini Resume Scoring: Our Semantic Matching Algorithm evaluates your CV/Résumé before you apply for this job role: Senior Application Security Manager.
India Jobs Expertini

Urgent! Senior Application Security Manager Job Opening In India, India – Now Hiring ARCON

Senior Application Security Manager



Job description

Job Summary: We are seeking a highly experienced and strategic-minded Senior Manager of Application Security to lead our security initiatives.

The ideal candidate will be a seasoned leader with a deep understanding of application security, vulnerability management, and secure software development lifecycle (SDLC) best practices.

You will be responsible for building, managing, and scaling our application security program across multiple product lines, ensuring our systems are robust, secure by design, and compliant with all relevant industry standards.

This role requires a blend of technical expertise, leadership, and strategic vision


Responsibilities:



- Strategic Program Leadership:

  • Develop and execute a comprehensive application security strategy that aligns with business objectives and product roadmaps.
  • Build, lead, and mentor a high-performing team of application security engineers and DevSecOps professionals.
  • Define and enforce application security policies, standards, and procedures across the organization.



- Security Integration & Automation:

  • Oversee the integration of security tools (SAST, DAST, SCA, vulnerability scanners) into the CI/CD pipelines, leveraging both paid and open-source solutions.
  • Champion the use of automation to streamline security testing and provide continuous feedback to development teams.
  • Direct the development and maintenance of scripts and automation frameworks (e.G., Python, Bash) to orchestrate and scale security tool usage across the enterprise.



- Vulnerability Management & Remediation:

  • Establish and manage a robust vulnerability management program, including a formal process for handling client-reported vulnerabilities and penetration test findings.
  • Provide expert-level guidance and architectural solutions for complex security vulnerabilities.
  • Define and enforce service-level agreements (SLAs) for vulnerability remediation based on severity and business impact, ensuring critical and high-priority issues are fixed promptly.



- Tracking, Reporting, and Audits:

  • Implement and manage a centralized system to track all open vulnerabilities (VAs) across the entire product portfolio.
  • Generate executive-level reports and dashboards on the company's application security posture for senior leadership and board members.
  • Lead and coordinate internal and external security audits, assessments, and compliance initiatives.



- Product-wide Security & Threat Intelligence:

  • Implement processes to ensure that a vulnerability discovered in one product or module is systematically evaluated for its existence across all other products and components.
  • Proactively monitor and assess emerging threats, vulnerabilities, and security trends, and translate them into actionable plans for the team



- Collaboration & Education:

  • Collaborate with engineering, product management, and operations teams to embed security into the early stages of the SDLC.
  • Act as the primary subject matter expert on application security for the entire organization.
  • Develop and lead security awareness and training programs for engineering teams to foster a culture of security.


Required Skills and Qualifications:


  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field.
  • 12+ years of progressive experience in application security, with at least 4+ years in a senior management or leadership role.
  • Proven experience building and managing an application security program from the ground up.
  • Expertise in a wide range of application security tools, including:

o SAST: Veracode, Checkmarx, SonarQube, Semgrep or similar.

o DAST: Invicti, Burp Suite Enterprise, OWASP ZAP, or similar.

o SCA: Snyk, Black Duck, or similar.

o Vulnerability Scanners: Nuclei, Qualys, Nessus, or similar

  • Demonstrated proficiency in scripting and automation (e.G., Python, Bash) for security tooling integration and data analysis.
  • Strong knowledge of CI/CD pipelines (Jenkins, GitLab CI/CD) and cloud platforms (AWS, Azure, GCP).
  • Deep understanding of common web application vulnerabilities (OWASP Top 10, CWE) and secure coding principles.
  • Exceptional leadership, communication, and interpersonal skills, with the ability to influence and drive change at an organizational level.
  • Relevant industry certifications such as CISSP, CSSLP, CISM, or similar are highly preferred


Required Skill Profession

Computer Occupations



Your Complete Job Search Toolkit

✨ Smart • Intelligent • Private • Secure

Start Using Our Tools

Join thousands of professionals who've advanced their careers with our platform

Rate or Report This Job
If you feel this job is inaccurate or spam kindly report to us using below form.
Please Note: This is NOT a job application form.


    Unlock Your Senior Application Potential: Insight & Career Growth Guide


  • Real-time Senior Application Jobs Trends in India, India (Graphical Representation)

    Explore profound insights with Expertini's real-time, in-depth analysis, showcased through the graph below. This graph displays the job market trends for Senior Application in India, India using a bar chart to represent the number of jobs available and a trend line to illustrate the trend over time. Specifically, the graph shows 417291 jobs in India and 30047 jobs in India. This comprehensive analysis highlights market share and opportunities for professionals in Senior Application roles. These dynamic trends provide a better understanding of the job market landscape in these regions.

  • Are You Looking for Senior Application Security Manager Job?

    Great news! is currently hiring and seeking a Senior Application Security Manager to join their team. Feel free to download the job details.

    Wait no longer! Are you also interested in exploring similar jobs? Search now: .

  • The Work Culture

    An organization's rules and standards set how people should be treated in the office and how different situations should be handled. The work culture at ARCON adheres to the cultural norms as outlined by Expertini.

    The fundamental ethical values are:
    • 1. Independence
    • 2. Loyalty
    • 3. Impartiality
    • 4. Integrity
    • 5. Accountability
    • 6. Respect for human rights
    • 7. Obeying India laws and regulations
  • What Is the Average Salary Range for Senior Application Security Manager Positions?

    The average salary range for a varies, but the pay scale is rated "Standard" in India. Salary levels may vary depending on your industry, experience, and skills. It's essential to research and negotiate effectively. We advise reading the full job specification before proceeding with the application to understand the salary package.

  • What Are the Key Qualifications for Senior Application Security Manager?

    Key qualifications for Senior Application Security Manager typically include Computer Occupations and a list of qualifications and expertise as mentioned in the job specification. Be sure to check the specific job listing for detailed requirements and qualifications.

  • How Can I Improve My Chances of Getting Hired for Senior Application Security Manager?

    To improve your chances of getting hired for Senior Application Security Manager, consider enhancing your skills. Check your CV/Résumé Score with our free Tool. We have an in-built Resume Scoring tool that gives you the matching score for each job based on your CV/Résumé once it is uploaded. This can help you align your CV/Résumé according to the job requirements and enhance your skills if needed.

  • Interview Tips for Senior Application Security Manager Job Success
    ARCON interview tips for Senior Application Security Manager

    Here are some tips to help you prepare for and ace your job interview:

    Before the Interview:
    • Research: Learn about the ARCON's mission, values, products, and the specific job requirements and get further information about
    • Other Openings
    • Practice: Prepare answers to common interview questions and rehearse using the STAR method (Situation, Task, Action, Result) to showcase your skills and experiences.
    • Dress Professionally: Choose attire appropriate for the company culture.
    • Prepare Questions: Show your interest by having thoughtful questions for the interviewer.
    • Plan Your Commute: Allow ample time to arrive on time and avoid feeling rushed.
    During the Interview:
    • Be Punctual: Arrive on time to demonstrate professionalism and respect.
    • Make a Great First Impression: Greet the interviewer with a handshake, smile, and eye contact.
    • Confidence and Enthusiasm: Project a positive attitude and show your genuine interest in the opportunity.
    • Answer Thoughtfully: Listen carefully, take a moment to formulate clear and concise responses. Highlight relevant skills and experiences using the STAR method.
    • Ask Prepared Questions: Demonstrate curiosity and engagement with the role and company.
    • Follow Up: Send a thank-you email to the interviewer within 24 hours.
    Additional Tips:
    • Be Yourself: Let your personality shine through while maintaining professionalism.
    • Be Honest: Don't exaggerate your skills or experience.
    • Be Positive: Focus on your strengths and accomplishments.
    • Body Language: Maintain good posture, avoid fidgeting, and make eye contact.
    • Turn Off Phone: Avoid distractions during the interview.
    Final Thought:

    To prepare for your Senior Application Security Manager interview at ARCON, research the company, understand the job requirements, and practice common interview questions.

    Highlight your leadership skills, achievements, and strategic thinking abilities. Be prepared to discuss your experience with HR, including your approach to meeting targets as a team player. Additionally, review the ARCON's products or services and be prepared to discuss how you can contribute to their success.

    By following these tips, you can increase your chances of making a positive impression and landing the job!

  • How to Set Up Job Alerts for Senior Application Security Manager Positions

    Setting up job alerts for Senior Application Security Manager is easy with India Jobs Expertini. Simply visit our job alerts page here, enter your preferred job title and location, and choose how often you want to receive notifications. You'll get the latest job openings sent directly to your email for FREE!