Senior Manager - Application Security


Charlotte
USD180000 - USD220000
PR/575036_1768338002
Senior Manager - Application Security

Glocomms is partnered with a leading wealth management firm to identify a Senior Manager - Application Security for a hybrid role based in Charlotte, NC. This individual will lead the application security strategy, ensuring robust protection across cloud and on-prem environments. The role will involve embedding security into the development lifecycle, driving vulnerability management programs, and collaborating with engineering teams to proactively reduce risk and strengthen defenses against evolving threats.

Primary Responsibilities

  • Define and execute the enterprise application security strategy, embedding security controls throughout the SDLC and developer workflows.
  • Oversee vulnerability scanning across applications, CI/CD pipelines, and developer environments; ensure timely remediation and reporting.
  • Implement automated vulnerability detection and integrate findings into development workflows.
  • Collaborate with development teams to embed security controls into application development and IDEs.
  • Drive secure coding practices and provide guidance on OWASP, MITRE ATT&CK, and industry standards.
  • Conduct threat modeling and attack surface analysis for new and existing applications.
  • Manage hardening efforts and address misconfigurations across AWS cloud and on-prem platforms.
  • Develop and maintain security automation scripts using Python and other relevant tools.
  • Partner with stakeholders to ensure compliance with internal and external security requirements.

Key Qualifications

  • Proven experience leading application security and vulnerability management programs in large-scale enterprise environments.
  • Strong knowledge of AWS cloud security and on-prem infrastructure security principles.
  • Expertise in CI/CD security, developer security tooling, and secure software development practices.
  • Hands-on experience with vulnerability scanning tools, prioritization frameworks, and remediation workflows.
  • Proficiency in Python for automation and security-related scripting.
  • Familiarity with OWASP Top 10, MITRE ATT&CK framework, and secure coding standards.
  • Ability to analyze and remediate misconfigurations, reduce attack surface, and enforce hardening measures.
  • Excellent communication and stakeholder management skills.

This position requires three days per week onsite in Charlotte, NC. Visa sponsorship is not available for this role.

FAQs

Congratulations, we understand that taking the time to apply is a big step. When you apply, your details go directly to the consultant who is sourcing talent. Due to demand, we may not get back to all applicants that have applied. However, we always keep your CV and details on file so when we see similar roles or see skillsets that drive growth in organisations, we will always reach out to discuss opportunities.

Yes. Even if this role isn’t a perfect match, applying allows us to understand your expertise and ambitions, ensuring you're on our radar for the right opportunity when it arises.

We also work in several ways, firstly we advertise our roles available on our site, however, often due to confidentiality we may not post all. We also work with clients who are more focused on skills and understanding what is required to future-proof their business. 

That's why we recommend registering your CV so you can be considered for roles that have yet to be created. 

Yes, we help with CV and interview preparation. From customised support on how to optimise your CV to interview preparation and compensation negotiations, we advocate for you throughout your next career move.