Zeta is a Next-Gen Banking Tech company seeking an Application Security Manager to join their Risk & Compliance team. This role involves safeguarding all mobile, web applications, and APIs by identifying vulnerabilities through testing and ethical hacking, and educating developers on resolutions. The primary goal is to ensure the security of Zeta's applications and platforms. Responsibilities include participating in design reviews and threat modeling, ensuring secure application development, managing project scope for security initiatives, driving internal adoption, acting as a security engineering expert, leading hiring and mentoring for the security team, assessing security tools, liaising with stakeholders, managing the bug bounty program, and owning the security posture of applications. The ideal candidate will have hands-on experience in Vulnerability Assessment and Penetration Testing across various environments, a deep understanding of OWASP Top 10, secure SDLC activities, threat modeling, secure coding practices, and experience with various security tools. Proficiency in cloud infrastructure, scripting, and scripting languages is also required.