Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Fireblocks Director Application Security 
Israel, Tel Aviv District, Tel Aviv-Yafo 
869483226

08.08.2024

About the Role

As the Director of Application Security, you will spearhead our efforts to fortify and enhance the security posture of our products and runtime environments.

Your leadership will be instrumental in embedding security best practices throughout the software development lifecycle, driving the strategy, development, and implementation of a comprehensive application security program across our cloud-based applications

Reporting line: CISO

What You'll Do

Strategic Leadership and Team Management:

  • Strong leadership skills to build, mentor, and guide a team of application security professionals.
  • Ability to develop and execute a strategic application security vision that aligns with the CISO’s goals and addresses the unique challenges of cloud and SaaS environments.
  • Ability to learn, analyze, and mitigate security vulnerabilities in the Fireblocks platform and product offering.
  • Experience in budgeting, resource allocation, and prioritization of security initiatives to address critical risks without impeding innovation and business agility.
  • Experience in collaborating with cross-functional teams, including engineering, product management, and customer support, to embed security into product development and business processes.

Expertise in Application & Cloud Security Technologies:

  • Extensive experience in application & code security, with a focus on offensive security techniques.
  • Proficiency in conducting penetration testing, code reviews, and vulnerability assessments.
  • A deep understanding of cloud computing architectures.
  • Familiarity with application security practices and experience.
  • Expertise in using tools and methodologies for advanced security analysis, including secure coding standards, threat modeling, penetration testing, red teaming, and fuzz testing, to identify and remediate vulnerabilities in applications and cloud environments.
  • Knowledge of cryptographic principles and best practices, including the implementation of encryption, hashing, and digital signatures in applications and managing keys and secrets in cloud environments.

What You'll Bring

  • 5+ years in software development with a focus on cloud and application security (offensive experience is a plus).
  • Bachelor's or Master's degree in Computer Science, Information Security, or a related field. Professional security certifications (e.g., CISSP, CISM, CCSP, OSCP) are highly desirable.
  • Proven leadership skills with a track record of leading high-performing security teams in a fast-paced, technology-driven environment.
  • Excellent communication and interpersonal skills, with the ability to articulate complex security concepts to technical and non-technical audiences.
  • Strong analytical and problem-solving abilities, with a strategic mindset and attention to detail.