This job might no longer be available.

Senior Application Security Manager

Zynga
Remote, India
1 year ago
Apply

Position Overview:

Partnering with the Director of Application Security, this role is responsible to engage across global Game Teams, Central Technology Teams and Cybersecurity in managing, overseeing and developing an Application Security Team based in India. This role will help drive engineering efforts to improve overall Cybersecurity efforts within our gaming products and services. We are seeking a manager with a well-versed technical background in penetration testing and application security who has experience leading and guiding hackers through their daily work engagements of finding bugs and vulnerabilities. The manager can review and advise on penetration test methodologies and optimize deliverables while maintaining quality of test findings, while working with the engineering teams to drive effective remediation. This role will be responsible for the efficacy of their team and their ability to drive positive change within Zynga.

Positions Responsibilities:

Desired Skills and Experience:

What We Offer You:

Zynga does not engage in financial exchanges during the recruitment or onboarding process. We do not conduct job interviews over third-party messaging apps such as Telegram, WhatsApp or others. We will never ask you for your personal or financial information over unofficial chat channels. Our in-house recruitment team only contacts individuals via official company email addresses (i.e., via a zynga.com or naturalmotion.com email domain).

If you believe you have been the victim of a scam, you may wish to contact the authorities. In the United States, you may file a complaint with the FBI. More information is available here: https://www.ic3.gov.

Create Your Profile — Game companies can contact you with their relevant job openings.
Apply

Jobs at Zynga

Management jobs