Application Security Specialist

Email Job

Job Detail

  • Job ID 1005615
  • Career Level Executive
  • Experience 5 Years
  • Industry Development
  • Qualifications Degree Bachelor

Job Description

Key Responsibilities

  1. Define, document, and implement software security policy, secure coding practices and guidelines for the bank in line with industry best practices and technologies commensurate with risk and regulatory requirements.
  2. Develop, implement, and maintain a software security assurance framework which that shall guide information security team in security and risk assessments of applications, as well as provide security requirements for developers and third parties to adhere to.
  3. Lead Information Security involvement in all software and application implementation projects and scrum teams to ensure all applications and changes meet set information security requirements before introduction to production environments.
  4. Collaborate with Enterprise Architecture and Business Services & Solutions teams to identify application/software security improvements and plug-in identified security controls in DevOps tools.
  5. Perform and coordinate regular trainings on secure coding, software security and application security practices for the development and other KCB technology teams at regular intervals.
  6. Collaborate in the continuous monitoring and defense of the Bank’s critical applications, such as core banking, and digital channels, for cybersecurity threat indicators; report on violations and security measures taken to address threats.
  7. Identify, integrate, and maintain security tools, such as SAST and DAST tools (Static/Dynamic Application Security Testing), standards, and processes into the software development or product life cycle (SDLC / PLC), and CI/CD pipelines.
  8. Participate in performing risk assessments for business solutions for inherent security risks and provide recommendations for addressing such risks.
  9. Define, create, and deliver software/application security compliance reports and relevant metrics to the Bank’s Senior Management.
  10. Protects the bank’s applications and systems by defining access privileges and other security control structures.

Required skills

Related Jobs