Apply now »

Software Security Manager

Date:  Aug 24, 2024
Company: 
Location: 

Suresnes, FR, 92150 Alixan, FR, 26300

 

 

Ingenico is the global leader in payments acceptance solutions. As the trusted technology partner for merchants, banks, acquirers, ISVs, payment aggregators and fintech customers our world-class terminals, solutions and services enable the global ecosystem of payments acceptance. With 40 years of experience, innovation is integral to Ingenico’s approach and culture, inspiring our large and diverse community of experts who anticipate and help shape the evolution of commerce worldwide. At Ingenico, trust and sustainability are at the heart of everything we do.  

 

 

Scope

 

This role may based in Suresnes or Valence right next to Valence TGV Station (Valence Gare TGV) which makes it easily accessible for many locations in the region (36 minutes from Lyon Part-Dieu etc) !

 

You will be part of the Products & Solutions Security team, a multi-cultural team working at defining and applying the security strategy required to bring the better level of security to Ingenico products and solutions.

 

As Software Security Manager, you will be responsible for overseeing the security of our software development lifecycle, ensuring that all software released by the company meets the highest security standards. This role involves collaborating with various departments to implement security best practices, conduct security assessments, and manage security incidents related to software products.

 

You will strongly collaborate with our software development teams that act on a wide range of software activities, from cloud solutions development to embedded systems development and with your colleagues responsible for the certifications of Ingenico products and solutions. You will also be involved in Corporate Security workgroups to define the policies and procedures applicable to the whole company.

 

Your mission also includes to manage the growing Software Security team to prepare it to address new challenges of cybersecurity.

 

Main responsibilities

 

  • Lead a team composed of Security analysts and develop their skills to meet Ingenico customers’ requirements on the following aspects : security of information systems deployed in cloud providers environment, security of information systems deployed in on-premises environment and security of embedded software
  • Define the software security strategy aligned with company objectives and regulatory requirements and elaborate with development & operation teams the methods, tools and policies to support the security model, in particular Security by design, Secure Software Development Life Cycle, Vulnerability management, security-awareness trainings
  • Define Risk Management methodology and processes and conduct regular security risk assessments including Asset directory élaboration, threats identification, risk identification and treatment
  • Ensure that defined policies are in place and evaluate the vulnerabilities of the solutions (organizing internal audit, penetration tests
  • Lead and coordinate response efforts for software security incidents, including root cause analysis and implementing corrective actions
  • Ensure compliance with relevant security standards (e.g., PCI DSS, OWASP, ISO 27001, NIST) and support internal and external security audits
  • Provide regular reports on the status of software security initiatives, vulnerabilities, and incidents to senior management and other stakeholders.

(This list is not exhaustive, the job holder may be required to carry out other duties as required to fulfill the role)

 

Profile

 

You have a Master’s degree or equivalent in Computer Science, Information Security or a related field. (An advanced degree or relevant certifications (e.g., CISSP, CSSLP, CEH) is a plus). You have 5 years of professional experienced in software security. You speak both French English at a good level.

 

Important skills :

  • Software audit and security
  • Security solutions applied to Cloud-based systems
  • PCI standards mainly PCI DSS, ISO27001, SOC standards
  • Strong verbal and written communication skills, with the ability to effectively convey complex security concepts to technical and non-technical stakeholders
  • People management

 

As part of our values, we embrace diversity and inclusion at Ingenico. We are an equal opportunity employer and do not discriminate on the basis of an individual's race, national origin, color, gender, gender identity, gender expression, sexual orientation, religion, age, disability, marital status or any other protected characteristic under applicable law, whether actual or perceived.

Ingenico welcomes and encourages applications from people with disabilities. Accommodations are available on request for candidates taking part in all aspects of the selection process.

We want to adapt our processes and create a safe work environment that welcomes everyone.

To learn more about what it's like working inside Ingenico, follow us on LinkedIn

Apply now »