Application Security Testing Lead

1 Minute ago • 5 Years + • Testing

Job Summary

Job Description

Fortra is seeking a seasoned Application Security Testing Lead to join their growing Solution Security team. This role involves leading a team of security testers, collaborating with development and DevOps teams, and ensuring applications are secure by design and resilient against modern threats. The position requires passion for tackling meaningful challenges and contributing to breaking the attack chain, offering competitive benefits, development opportunities, and flexibility.
Must have:
  • Lead and mentor application security testers.
  • Plan and oversee security testing activities (SAST, DAST, IAST).
  • Perform manual and automated penetration testing.
  • Review code and architecture for vulnerabilities.
  • Develop and maintain threat models and test plans.
  • Track and report on security vulnerabilities.
  • Stay current with emerging threats and technologies.
  • Integrate security testing into CI/CD pipelines.
Good to have:
  • Experience with cloud-native applications and container security
Perks:
  • Competitive benefits and salaries
  • Personal and professional development opportunities
  • Flexibility

Job Details

At Fortra, we’re breaking the attack chain. Ready to join us?

Fortra are looking for a seasoned Application Security Testing Lead to join our growing Solution Security team and spearhead our testing initiatives. This role involves leading a team of security testers, collaborating with development and DevOps teams, and ensuring that our applications are secure by design and resilient against modern threats.

WHAT YOU'LL DO

  • Lead and mentor a team of application security testers and analysts.
  • Plan, schedule, execute, and oversee security testing activities including static (SAST), dynamic (DAST), and interactive (IAST) testing.
  • Perform manual and automated penetration testing of web, mobile, and API-based applications – both on-premises and cloud-hosted
  • Review code and architecture for security vulnerabilities and provide actionable remediation guidance.
  • Develop and maintain threat models and security test plans.
  • Track and report on security vulnerabilities, trends, and remediation progress.
  • Stay current with emerging threats, vulnerabilities, and security technologies.
  • Collaborate with development teams to integrate security testing into CI/CD pipelines._

QUALIFICATIONS

  • 5+ years of experience in application security testing, with at least 2 years in a leadership role.
  • Deep understanding of OWASP Top 10, SANS CWE Top 25, and secure coding practices.
  • Hands-on experience with tools such as Burp Suite, OWASP ZAP, Fortify, Checkmarx, Veracode, or similar. Prefer strong Burp Suite experience.
  • Familiarity with scripting and coding languages and secure DevOps practices.
  • Experience with cloud-native applications and container security is a plus.

PREFERRED CERTIFICATIONS

  • OSCP, GWAPT, or similar offensive security certifications
  • CSSLP, CEH, or other relevant security credentials

OTHER SKILLS

  • Strong leadership and team collaboration skills
  • Cross-functional collaboration and coordination
  • Excellent communication and reporting abilities
  • Analytical mindset with a detail-oriented approach

Similar Jobs

Looks like we're out of matches

Set up an alert and we'll send you similar jobs the moment they appear!

Similar Skill Jobs

Looks like we're out of matches

Set up an alert and we'll send you similar jobs the moment they appear!

Jobs in Argentina

Looks like we're out of matches

Set up an alert and we'll send you similar jobs the moment they appear!

Testing Jobs

Looks like we're out of matches

Set up an alert and we'll send you similar jobs the moment they appear!

About The Company

At Fortra, we’re not just responding to cyber threats but anticipating them, planting obstacles, and breaking the attack chain. Fortra is a global cybersecurity company offering advanced offensive and defensive security solutions that deliver comprehensive protection across the cyber kill chain. Armed with a team of passionate experts driven by a shared purpose, we work together to empower our clients with the tools, intelligence, and expertise to safeguard what matters most. Fortra provides equal opportunity to all employees and applicants without regard to race, color, creed, religion, national origin, sex, sexual orientation, disability, genetic information, status as a covered veteran, age, marital status, membership or activity in a local human rights commission, status with regard to public assistance or any other protected characteristic.
View All Jobs

Get notified when new jobs are added by Fortra

Level Up Your Career in Game Development!

Transform Your Passion into Profession with Our Comprehensive Courses for Aspiring Game Developers.

Job Common Plug