Manager Application Security

Majid Al Futtaim

Employer Active

Posted 4 hrs ago

Experience

5 - 9 Years

Education

Bachelor of Science(Computers)

Nationality

Any Nationality

Gender

Not Mentioned

Vacancy

1 Vacancy

Job Description

Roles & Responsibilities

Key Responsibilities

  • Lead and manage the enterprise-wide Vulnerability Management (VPAT) Program, ensuring all IT assets are continuously assessed and remediated.
  • Conduct penetration testing and red teaming exercises for applications, networks, and cloud infrastructures.
  • Oversee static (SAST) and dynamic (DAST) application security testing, embedding secure coding into CI/CD pipelines.
  • Implement API and microservices security protocols for containerized and hybrid environments.
  • Collaborate with developers, system owners, and managed service providers to ensure vulnerability closure within defined SLAs.
  • Develop dashboards and reports that track vulnerabilities, risks, and remediation trends.
  • Manage social engineering simulations and employee awareness campaigns.
  • Align all testing and remediation processes with ISO 27001, NIST, PCI DSS, and CIS compliance standards.
  • Provide executive leadership with insights on emerging threats, testing outcomes, and strategic mitigation plans.

Skills Set

  • Vulnerability Management and Risk Assessment
  • Penetration Testing and Red Teaming
  • Application Security and DevSecOps
  • Secure Coding and CI/CD Integration
  • Cloud Security and API Protection
  • Governance, Risk, and Compliance (GRC)


Desired Candidate Profile

Ideal Profile

  • Bachelor s degree in Cybersecurity, Computer Science, or Engineering.
  • 5 7 years of hands-on experience in penetration testing, vulnerability assessment, and application security.
  • Deep understanding of DevSecOps integration and CI/CD pipeline testing methodologies.
  • Expertise in cloud, hybrid, and on-prem security assessment tools.
  • Strong familiarity with frameworks such as MITRE ATT&CK, OWASP, and ISO 27001.
  • Excellent leadership, communication, and stakeholder collaboration skills.

Preferred Certifications

  • OSCP (Offensive Security Certified Professional)
  • OSCE (Offensive Security Certified Expert)
  • GPEN / GWAPT (GIAC Penetration and Web Application Testing)
  • GCSA (GIAC Cloud Security Automation)
  • CRTSA (CREST Registered Technical Security Architect)
  • Certified DevSecOps Professional (CDP)
  • AWS or Azure Security Certifications

Company Industry

Department / Functional Area

Disclaimer: Naukrigulf.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at abuse@naukrigulf.com

Majid Al Futtaim

About the Company

Majid Al Futtaim Global Solutions (MAF Tech) is the technology and innovation arm of Majid Al Futtaim Group, delivering world-class IT, digital transformation, and cybersecurity solutions across the retail, real estate, and entertainment sectors. By combining global standards with regional expertise, MAF Tech ensures the resilience, scalability, and security of the group s digital infrastructure while supporting its mission to create great moments for everyone, every day.

Read More

https://careersingulf.com/job/i-t-and-services/manager-application-security-majid-al-futtaim-global-solutions-dubai-uae/38300?show_emp=0