M
Head of Application Security/ONSITE LA/Relocation Package
Salary undisclosed
Checking job availability...
Original
Simplified
We're working with a leading enterprise company based in Los Angeles, CA, looking to bring on a full-time, onsite Head of Application Security to their cybersecurity team. This is a high-impact leadership opportunity where you'll work in a modern tech environment focused on secure software development, DevSecOps, and enterprise-grade application protection.
Here's the cool part - this isn't just another checkbox security role. You'll be stepping into a position that combines strategic vision with hands-on influence. As the Head of Application Security, you'll lead and grow a team currently consisting of two talented security engineers, with plans to scale. If you're passionate about building secure pipelines, improving developer hygiene, and being the central figure in transforming a company's secure coding culture, this is your chance. Great work-life balance, a culture that encourages continuous learning, and a chance to shape a security-first development environment from the ground up.
Required Skills & Experience
5+ years of experience in Application Security roles
Proven expertise in SAST/DAST implementation and management
Strong understanding of Secure Code Reviews practices
Hands-on experience with DevSecOps and Secure CI/CD Pipeline Architecture
Deep knowledge of OWASP Top 10, ISO 27001/27034, and secure SDLC principles
Leadership experience, preferably in a team-lead or managerial capacity
Desired Skills & Experience
Experience scaling and mentoring security teams
Familiarity with threat modeling and code-level vulnerability mitigation
Exposure to container security (Docker, Kubernetes)
Experience working in Agile/Scrum environments
Relevant certifications (e.g., CISSP, CSSLP, OSWE)
What You Will Be Doing
Tech Breakdown
40% DevSecOps Tools & Secure Pipeline Design
30% Code Review & Vulnerability Management
30% Application Security Strategy & Governance
Daily Responsibilities
50% Hands On
30% Management Duties
20% Team Collaboration
The Offer
You will receive the following benefits:
Medical, Dental, and Vision Insurance
Vacation Time
Stock Options
Here's the cool part - this isn't just another checkbox security role. You'll be stepping into a position that combines strategic vision with hands-on influence. As the Head of Application Security, you'll lead and grow a team currently consisting of two talented security engineers, with plans to scale. If you're passionate about building secure pipelines, improving developer hygiene, and being the central figure in transforming a company's secure coding culture, this is your chance. Great work-life balance, a culture that encourages continuous learning, and a chance to shape a security-first development environment from the ground up.
Required Skills & Experience
5+ years of experience in Application Security roles
Proven expertise in SAST/DAST implementation and management
Strong understanding of Secure Code Reviews practices
Hands-on experience with DevSecOps and Secure CI/CD Pipeline Architecture
Deep knowledge of OWASP Top 10, ISO 27001/27034, and secure SDLC principles
Leadership experience, preferably in a team-lead or managerial capacity
Desired Skills & Experience
Experience scaling and mentoring security teams
Familiarity with threat modeling and code-level vulnerability mitigation
Exposure to container security (Docker, Kubernetes)
Experience working in Agile/Scrum environments
Relevant certifications (e.g., CISSP, CSSLP, OSWE)
What You Will Be Doing
Tech Breakdown
40% DevSecOps Tools & Secure Pipeline Design
30% Code Review & Vulnerability Management
30% Application Security Strategy & Governance
Daily Responsibilities
50% Hands On
30% Management Duties
20% Team Collaboration
The Offer
You will receive the following benefits:
Medical, Dental, and Vision Insurance
Vacation Time
Stock Options
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job We're working with a leading enterprise company based in Los Angeles, CA, looking to bring on a full-time, onsite Head of Application Security to their cybersecurity team. This is a high-impact leadership opportunity where you'll work in a modern tech environment focused on secure software development, DevSecOps, and enterprise-grade application protection.
Here's the cool part - this isn't just another checkbox security role. You'll be stepping into a position that combines strategic vision with hands-on influence. As the Head of Application Security, you'll lead and grow a team currently consisting of two talented security engineers, with plans to scale. If you're passionate about building secure pipelines, improving developer hygiene, and being the central figure in transforming a company's secure coding culture, this is your chance. Great work-life balance, a culture that encourages continuous learning, and a chance to shape a security-first development environment from the ground up.
Required Skills & Experience
5+ years of experience in Application Security roles
Proven expertise in SAST/DAST implementation and management
Strong understanding of Secure Code Reviews practices
Hands-on experience with DevSecOps and Secure CI/CD Pipeline Architecture
Deep knowledge of OWASP Top 10, ISO 27001/27034, and secure SDLC principles
Leadership experience, preferably in a team-lead or managerial capacity
Desired Skills & Experience
Experience scaling and mentoring security teams
Familiarity with threat modeling and code-level vulnerability mitigation
Exposure to container security (Docker, Kubernetes)
Experience working in Agile/Scrum environments
Relevant certifications (e.g., CISSP, CSSLP, OSWE)
What You Will Be Doing
Tech Breakdown
40% DevSecOps Tools & Secure Pipeline Design
30% Code Review & Vulnerability Management
30% Application Security Strategy & Governance
Daily Responsibilities
50% Hands On
30% Management Duties
20% Team Collaboration
The Offer
You will receive the following benefits:
Medical, Dental, and Vision Insurance
Vacation Time
Stock Options
Here's the cool part - this isn't just another checkbox security role. You'll be stepping into a position that combines strategic vision with hands-on influence. As the Head of Application Security, you'll lead and grow a team currently consisting of two talented security engineers, with plans to scale. If you're passionate about building secure pipelines, improving developer hygiene, and being the central figure in transforming a company's secure coding culture, this is your chance. Great work-life balance, a culture that encourages continuous learning, and a chance to shape a security-first development environment from the ground up.
Required Skills & Experience
5+ years of experience in Application Security roles
Proven expertise in SAST/DAST implementation and management
Strong understanding of Secure Code Reviews practices
Hands-on experience with DevSecOps and Secure CI/CD Pipeline Architecture
Deep knowledge of OWASP Top 10, ISO 27001/27034, and secure SDLC principles
Leadership experience, preferably in a team-lead or managerial capacity
Desired Skills & Experience
Experience scaling and mentoring security teams
Familiarity with threat modeling and code-level vulnerability mitigation
Exposure to container security (Docker, Kubernetes)
Experience working in Agile/Scrum environments
Relevant certifications (e.g., CISSP, CSSLP, OSWE)
What You Will Be Doing
Tech Breakdown
40% DevSecOps Tools & Secure Pipeline Design
30% Code Review & Vulnerability Management
30% Application Security Strategy & Governance
Daily Responsibilities
50% Hands On
30% Management Duties
20% Team Collaboration
The Offer
You will receive the following benefits:
Medical, Dental, and Vision Insurance
Vacation Time
Stock Options
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job