- Company Name
- Miro
- Job Title
- Senior Manager – Application Security
- Job Description
-
**Job Title**
Senior Manager – Application Security
**Role Summary**
Lead a global, multidisciplinary team of application security engineers and offensive security specialists to embed security practices throughout the Software Development Lifecycle (SDLC) for SaaS products. Drive the secure-by-default culture, integrating threat modeling, secure design, CI/CD hardening, AI‑augmented tooling, and third‑party testing into product and engineering workflows.
**Expectations**
- Deliver measurable improvements in secure development adoption, vulnerability remediation velocity, and developer engagement.
- Foster a high‑performance, collaborative culture across distributed teams.
- Align security initiatives with regulatory and industry frameworks (ISO 27001, SOC 2, GDPR, AI regulations).
- Scale security ownership through a Security Champions program and embed security practices in all lifecycle stages.
**Key Responsibilities**
- Lead, mentor, and grow a globally dispersed security engineering and offensive security team.
- Define and operationalize the application security strategy and secure SDLC practices across Discovery, Define, Deliver lifecycles.
- Integrate security into CI/CD pipelines, infrastructure‑as‑code, and developer tooling.
- Oversee bug bounty and third‑party testing programs; triage, communicate, and remediate findings.
- Build and scale a Security Champions program to promote security ownership within engineering squads.
- Guide secure adoption of AI‑augmented development tools (LLMs, code generation, reviews) and operationalize Agentic AI workflows.
- Provide patterns, reference architectures, and guidance for developers to implement secure, scalable, privacy‑respecting features.
- Define KPIs, report on secure development adoption, vulnerability lifecycle metrics, and developer engagement.
- Coordinate cross‑functional initiatives with Product, Engineering, Design, Privacy, Legal, and Compliance.
**Required Skills**
- 10+ years in software/application/product security with deep experience in secure software development.
- 3+ years of technical leadership/management in security‑focused roles.
- Expertise in threat modeling (STRIDE, PASTA) and risk assessment for SaaS products.
- Proven success in Secure Software Development Lifecycle (SSDLC) integration within agile/custom frameworks.
- Experience running Security Champions programs and scaling developer engagement.
- Strong background in offensive security (penetration testing, red teaming, bug bounty).
- Knowledge of governance and assurance frameworks: ISO 27001, SOC 2, OWASP SAMM.
- Familiarity with AI/LLM tooling (e.g., Github Copilot, Cursor).
**Required Education & Certifications**
- Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience).
- Relevant certifications beneficial: CISSP, CISM, OSCP, or equivalent.