This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
Hewlett Packard Enterprise is seeking a Director of Application Security to define and lead enterprise application security strategies, build high-performing teams, and integrate systems to ensure secure software development across the organization.
Job Responsibility:
define and execute the enterprise application security strategy aligned with business objectives and regulatory requirements
build, mentor, and grow a high-performing Application Security team
act as a trusted security advisor to engineering and product executives
develop and mature programs for secure software development
establish policies, standards, and patterns to deliver secure products at scale
partner with engineering, DevOps, and cloud teams to embed security tooling into CI/CD pipelines
lead developer outreach efforts
engage with product management to incorporate security requirements into roadmaps
drive the integration of an application security risk register
measure and report on the maturity and effectiveness of the AppSec program using KPIs and KRIs
stay current on the evolving threat landscape, regulatory requirements, and industry best practices.
Requirements:
10+ years of experience in cybersecurity, with at least 5+ years leading an application security function
demonstrated experience working at an enterprise-level organization with large-scale systems, processes, or operations
proven success in building and scaling application security programs in large, complex technology environments
deep understanding of secure software development practices, DevSecOps, and CI/CD tooling
threat modeling, code analysis, and vulnerability management
OWASP Top 10, SANS Top 25, and modern application security risks
experience with risk management frameworks (NIST CSF, ISO 27001, etc.) and regulatory requirements (SOX, GDPR, HIPAA, etc.)
Bachelor’s or Master’s degree in Computer Science, Cybersecurity, or related field (or equivalent experience)
CISSP, CSSLP, or other relevant security certifications preferred.
Nice to have:
CISSP
CSSLP
other relevant security certifications
strong executive presence and communication skills
ability to influence across engineering and business leadership.
What we offer:
comprehensive suite of benefits supporting physical, financial and emotional wellbeing
investment in personal and professional development
Welcome to CrawlJobs.com – Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.
We use cookies to enhance your experience, analyze traffic, and serve personalized content. By clicking “Accept”, you agree to the use of cookies.