USNLX Ability Jobs

USNLX Ability Careers

Job Information

Toyota Manager, Application Security in Plano, Texas

Overview

Who we are

Collaborative. Respectful. A place to dream and do. These are just a few words that describe what life is like at Toyota. As one of the world’s most admired brands, Toyota is growing and leading the future of mobility through innovative, high-quality solutions designed to enhance lives and delight those we serve. We’re looking for diverse, talented team members who want to Dream. Do. Grow. with us.

We value our talented employees, and whenever possible strive to help one of our associates grow professionally before recruiting new talent to our open positions. If you think the open position you see is right for you, we encourage you to apply!

Our people make all the difference in our success.

An important part of the Toyota family is Toyota Financial Services (TFS), the finance and insurance brand for Toyota and Lexus in North America. While TFS is a separate business entity, it is an essential part of this world-changing company- delivering on Toyota's vision to move people beyond what's possible. At TFS, you will help create best-in-class customer experience in an innovative, collaborative environment.

To save time applying, Toyota does not offer sponsorship of job applicants for employment-based visas or any other work authorization for this position at this time.

This position is based in Plano, TX, with a hybrid mix of some in-office time and some remote work.

Who We’re Looking For

Toyota Financial Services (TFS) Technology team is looking for a highly motivated person to fill a role as an Application Security Manager.

The primary responsibility of this role is to oversee and lead the development and implementation of robust application security measures to safeguard our organization's software assets against cyber threats. This role requires deep technical expertise in application security, strong leadership abilities, and the capacity to collaborate effectively with cross-functional teams.

What you’ll be doing

  • Lead the design and implementation of application security policies, standards, and best practices in alignment with industry standards and regulatory requirements.

  • Conduct comprehensive security assessments of applications throughout the software development lifecycle (SDLC) to identify and mitigate security vulnerabilities and weaknesses.

  • Collaborate with software development teams to integrate security controls and best practices into the SDLC, including secure coding standards, static and dynamic code analysis, and security testing.

  • Provide guidance and support to developers on secure coding techniques, security architecture, and threat modeling.

  • Manage and oversee application security testing activities, including vulnerability scanning, penetration testing, and code reviews.

  • Monitor and analyze security incidents related to applications, and coordinate incident response and remediation efforts as needed.

  • Stay current with emerging threats, vulnerabilities, and industry trends in application security.

  • Develop and deliver application security training and awareness programs for development teams and other stakeholders.

  • Collaborate with cross-functional teams to ensure the security of third-party and open-source software components used in our applications.

  • Develop and maintain documentation related to application security architecture, processes, and procedures.

What You Bring

  • Bachelor's degree in Computer Science, Information Security, or a related field; or equivalent combination of education and experience.

  • Extensive experience in application security, with a focus on secure software development practices and techniques.

  • Strong understanding of web application security vulnerabilities and mitigation strategies, such as OWASP Top 10.

  • Experience with security testing tools and technologies, such as SAST, DAST, and IAST solutions.

  • Proficiency in programming languages commonly used in web application development, such as Java, Python, or JavaScript.

  • Certifications such as CISSP, CSSLP, CEH, or similar are highly desirable.

  • Excellent analytical and problem-solving skills, with the ability to analyze complex application security issues and recommend effective solutions.

  • Strong leadership and communication skills, with the ability to collaborate effectively with cross-functional teams and communicate technical concepts to non-technical stakeholders.

Added bonus if you have

  • Experience with cloud security, containerization, and DevSecOps practices,

  • Experience with developing and Implementing Cyber Security Policies.

  • Risk Management Experience in a regulated environment.

  • Knowledge of Cyber Security Regulations and Laws.

  • Cyber Incident Response experience.

What We’ll Bring

During your interview process, our team can fill you in on all the details of our industry-leading benefits and career development opportunities. A few highlights include:

  • A work environment built on teamwork, flexibility, and respect

  • Professional growth and development programs to help advance your career, as well as tuition reimbursement

  • Team Member Vehicle Purchase Discount

  • Toyota Team Member Lease Vehicle Program (if applicable).

  • Comprehensive health care and wellness plans for your entire family

  • Flextime and virtual work options (if applicable)

  • Toyota 401(k) Savings Plan featuring a company match, as well as an annual retirement contribution from Toyota regardless of whether you contribute

  • Paid holidays and paid time off

  • Referral services related to prenatal services, adoption, childcare, schools and more

  • Flexible spending accounts

  • Relocation assistance (if applicable)

Belonging at Toyota

Our success begins and ends with our people. We embrace diverse perspectives and value unique human experiences. Respect for all is our North Star. Toyota is proud to have 10+ different Business Partnering Groups across 100 different North American chapter locations that support team members’ efforts to dream, do and grow without questioning that they belong. As a company that has been one of DiversityInc’s Top 50 Companies for Diversity and a member of The Billion Dollar Roundtable supporting minority and woman-owned suppliers for over 10 years, we are proud to be an equal opportunity employer that celebrates the diversity of the communities where we live and do business.

Applicants for our positions are considered without regard to race, ethnicity, national origin, sex, sexual orientation, gender identity or expression, age, disability, religion, military or veteran status, or any other characteristics protected by law.

Have a question, need assistance with your application or do you require any special accommodations? Please send an email to talent.acquisition@toyota.com.

DirectEmployers