Sr. Manager - Application Security Leader

US - CO, Westminster

Applications have closed

Trimble

Easily connect physical and digital worlds with Trimble industrial technologies. Our intelligent data and industry solutions transform the way the world works

View company page

Senior Cyber Security Manager, Application Security:

Remote U.S.

Trimble is an exciting, entrepreneurial company, with a history of exceptional growth coupled with a disciplined and strategic focus on being the best. While GPS is at our core, we have grown beyond this technology to embrace other sophisticated positioning technologies and, in doing so; we are changing the way the world works. Our solutions are used in over 140 countries and we have incredibly diverse lines of business. 

 

Our employees represent this diversity and can be found in over 30 countries, working closely with their colleagues around the world. Due to our geographic, product and customer reach, there is plenty of room at Trimble for exceptional people to grow. Come position yourself with an innovative industry leader and position yourself for success. 

Our Application Security Leader will lead the team by selecting, implementing and supporting application security tools and processes for our product development teams.

What You Will Do:

You are a self-motivated and versatile Application Security Leader ready to join the global Trimble Cyber Security Leadership Team.  You are responsible for securing Trimble’s vast suite of software products by leveraging best of breed tools and technologies. You will help teams mature development processes with automation, ensure tools are tuned to provide the most value and lead efforts to create enterprise metrics that demonstrate the effectiveness of our application security processes.  You understand the constant change in the regulatory environments and can lend a common sense approach to help teams understand their requirements and implement them in an efficient way.  You have worked in the trenches either writing code or managing an application security tool chain, you have some leadership experience and are ready to take the next step in your career.  You MUST be able to work in a horizontal capacity understanding how a global company with many disparate teams can function with different levels of requirements, capability and capacity.   

 

Essential Duties and Responsibilities

  • Lead the global application security team consisting of three direct reports.

  • Assess the vast technology landscape of our development community and be able to articulate gaps in security processes and offer solutions that meet the majority of use cases.

  • Work with internal/external engineering teams to provide solutions and offer guidance that meet the security requirements of our customers and regulators.

  • Find and procure technology solutions that can address a broad range of development technologies, processes and environments.

  • Define security metrics that measure how teams are utilizing tools and managing risks. 

  • Analyze application security requirements coming from global government agencies and broadly communicate how to use our tools/processes to meet them.  

What Skills and Experience You Should Bring

  • Deep understanding of Application Security and how to effectively implement countermeasures inside software products

  • Strong ability to partner with development teams to implement effective security controls.

  • 5 years of implementing and supporting application security tools  (DAST, SAST, IAST…) 

  • Demonstrated success in managing the execution global goals across a large company

  • 5 years of meeting regulatory requirements in a software development capacity

  • 5 years of leadership experience 

  • Effective communication skills and collaborative in nature

 

Trimble is transforming the way the world works by delivering products and services that connect the physical and digital worlds. Core technologies in positioning, modeling, connectivity and data analytics enable customers to improve productivity, quality, safety and sustainability. 

From purpose-built products to enterprise lifecycle solutions, Trimble software, hardware and services are transforming a broad range of industries such as construction, geospatial and transportation and logistics. 

#security 

-

Pay Equity

-

Trimble provides the following compensation range and general description of other compensation and benefits that it in good faith believes it might pay and/or offer for this position. This compensation range is based on a full time schedule. Trimble reserves the right to ultimately pay more or less than the posted range and offer additional benefits and other compensation, depending on circumstances not related to an applicant’s sex or other status protected by local, state, or federal law.

-

Hiring Range:

144584

-

195252

-

Bonus Eligible?

Yes

-

Trimble offers comprehensive core benefits that include Medical, Dental, Vision, Life, Disability, Time off plans and retirement plans. Most of our businesses also offer tax savings plans for health, dependent care and commuter expenses as well as Paid Parental Leave and Employee Stock Purchase Plan.

-

Trimble is proud to be an equal opportunity employer. We welcome and embrace our
candidates' diversity and take affirmative action to employ and advance individuals
without regard to race, color, sex, gender identity or expression, sexual orientation,
religion, age, physical or mental disability, veteran status, pregnancy (including
childbirth or related medical conditions), national origin, marital status, genetic
information, and all other legally protected characteristics. We forbid discrimination and
harassment in the workplace based on any protected status or characteristic. A criminal
history is not an automatic bar to employment with the Company, and we consider
qualified applicants consistent with applicable federal, state, and local law.
The Company is also committed to providing reasonable accommodations for
individuals with disabilities, and individuals with sincerely held religious beliefs in our job
application procedures. If you need assistance or an accommodation for your job, contactAskPX@px.trimble.com

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Application security Automation DAST Data Analytics IAST SAST

Perks/benefits: Career development Equity Flex vacation Health care Medical leave Parental leave Salary bonus

Region: North America
Country: United States
Job stats:  13  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.