Back
USA   USA   Manager   Scotiabank -

Senior Manager, Mobile Application Security | Manager in Executive Job at Scotiabank | 7247206132

This listing was posted on ListedBuy.

Senior Manager, Mobile Application Security

Location:
Toronto
Description:

Requisition ID: 183405 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. The Team Scotiabank’s Information Security & Control (IS&C)’s - Application Security is responsible to improve security practices and, through that, to find and preferably prevent security issues within applications. The Application Security team has global accountability and is highly supportive of the Bank’s business, enabling execution of the Bank’s strategies, operations and services, while ensuring that appropriate application security practices are adhered to. This function provides core competency in proactively detecting application code flaws and/or bugs while working with the appropriate teams in instituting appropriate controls to mitigate risks, specifically as it pertains to web application vulnerabilities and threats. This candidate will be expected to work closely with the application development groups to integrate application security processes and procedures into the software development lifecycle. The role: The incumbent is responsible for supporting the Director, VP, SVP and CISO in achieving IS&C Strategic goals through various processes, including: Develop and/or enhance strategies and processes to manage security vulnerabilities and threats. Develop and/or enhance communications to ensure prompt remediation from development and infrastructure support teams, in line with of risk management practices. Develop and/or enhance reporting to development teams and all levels of management in order to provide proper tracking and measurement of remediation activities Drive mobile security research and development Is this role right for you? Recommend, design, backss, implement, deploy and maintain mobile security controls required to protect Scotiabank and its customers. Responsible for developing and/or enhancing the strategies and processes to identify, analyze and communicate mobile application vulnerabilities. Visit ListedBuy for more information.
Company:
Scotiabank
Posted:
April 23 on ListedBuy
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ListedBuy
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Senior Manager, Mobile Application Security
Senior Manager, Mobile Application Security is a Executive Manager Job at Scotiabank located in United States. Find other listings like Senior Manager, Mobile Application Security by searching Oodle for Executive Manager Jobs.