Application Security Manager/senior Manager

Year    Bangalore, Karnataka, India

Job Description


Paytm is India\'s leading digital payments and financial services company, which is focused on driving consumers and merchants to its platform by offering them a variety of payment use cases. Paytm provides consumers with services like utility payments and money transfers, while empowering them to pay via Paytm Payment Instruments (PPI) like Paytm Wallet, Paytm UPI, Paytm Payments Bank Netbanking, Paytm FASTag and Paytm Postpaid - Buy Now, Pay Later. To merchants, Paytm offers acquiring devices like Soundbox, EDC, QR and Payment Gateway where payment aggregation is done through PPI and also other banks\' financial instruments. To further enhance merchants\' business, Paytm offers merchants commerce services through advertising and Paytm Mini app store. Operating on this platform leverage, the company then offers credit services such as merchant loans, personal loans and BNPL, sourced by its financial partners.

About the role: you will play a key role leading an application security team and provide expertise through review and testing activities to inform and validate the secure design and development of web, mobile, infrastructure and cloud hosted solutions. The role interfaces and collaborates with multiple teams and stakeholders to provide application security expertise across the entire development lifecycle, including informing secure solution design, validating the security of applications, infrastructure and services, driving adoption and use of secure SDLC through process improvement, application security tooling adoption and, engaging with business stakeholders, enabling the teams to quickly and securely deliver new and innovative world class solutions. The Application Security Lead partners and works collaboratively with a variety of senior leaders and stakeholders to deliver secure, well-engineered solutions.

Expectations/ Requirements

Bachelors in Engineering (B.E./ /MCA/MSC Degree) with 10+ years of relevant experience

Experience with operating systems, network security, network protocols, application security tools and ticketing tools

Experience with Application and Cloud security procedures

Experience with secure code review and performing application security assessment

Experience of API testing

Strong understanding of Information Security concepts, principles like OWASP Top 10 and usage of application vulnerability scanners like WebInspect or AppScan

Understanding of system architecture, and network interaction between components (application technologies, databases, directories, Active Directory, AAA services, PKI)

Understanding of web application communication protocols (ie. HTTP) and technologies (ie. .NET, Java, Ruby, AJAX, Flash, etc.)

Knowledge of cloud and cloud security

Knowledge of Information Security Concepts

Knowledge of SAST and DAST Static and dynamic application security testing

Knowledge of application security and cryptography concepts

Familiarity with application security testing and ticket tracking tools

Strong business communication, positive attitude and willingness to learn essential skills

Superpowers/ Skills that will help you succeed in this role

\xe2\x97\x8f High level of drive, initiative and self-motivation

\xe2\x97\x8f Ability to take internal and external stakeholders along

\xe2\x97\x8f Understanding of Technology and User Experience

\xe2\x97\x8f Love for simplifying

\xe2\x97\x8f Growth Mindset

\xe2\x97\x8f Willingness to experiment and improve continuously

Why join us

Because you get an opportunity to make a difference, and have a great time doing that.

You are challenged and encouraged here to do stuff that is meaningful for you and for those we serve.

You should work with us if you think seriously about what technology can do for people.

We are successful, and our successes are rooted in our people collective energy and unwavering focus on the customer, and that\'s how it will always be.

Compensation:

If you are the right fit, we believe in creating wealth for you with enviable 500 mn+ registered users, 21 mn+ merchants and depth of data in our ecosystem, we are in a unique position to democratize credit for deserving consumers & merchants - and we are committed to it. India\'s largest digital lending story is brewing here. It\'s your opportunity to be a part of the story!

Paytm

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3074014
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year