Demo

Senior Manager Application Security

TQL
Cincinnati, OH Full Time
POSTED ON 9/21/2025
AVAILABLE BEFORE 11/15/2025

About the Role

As the Senior Manager of Application Security at TQL, you will lead and mature our enterprise-wide application security program. You’ll drive strategy, governance, and execution for securing applications across the SDLC, enabling our business to innovate rapidly while maintaining strong security controls. This role requires deep technical expertise, leadership, and business acumen to collaborate with development teams, architects, and senior stakeholders.


What’s in it for you

  • Competitive base salary and comprehensive benefits package
  • Advancement opportunities with structured career paths
  • Access to the latest emerging technologies
  • Reimbursement for continuous education and technical training
  • Voted a 2019-2025 Computerworld Best Places to Work in IT


What You’ll Be Doing

  • Develop and execute TQL’s application security strategy, aligning with enterprise security goals and business objectives
  • Define policies, standards, and best practices for secure software development and application protection
  • Establish governance frameworks and reporting mechanisms to track risk posture and program effectiveness
  • Lead, mentor, and grow a team of application security engineers and analysts
  • Collaborate with product and development leadership to embed security within DevOps and agile practices
  • Oversee secure code reviews, threat modeling, penetration testing, and application vulnerability management
  • Integrate automated security testing tools (SAST, DAST, SCA, IaC scanning) into CI/CD pipelines
  • Evaluate and deploy emerging technologies to strengthen TQL’s application security posture
  • Identify, prioritize, and remediate application risks across web, mobile, and cloud-native applications
  • Provide executive-level reporting on application security risks and key metrics
  • Ensure compliance with regulatory and industry standards (e.g., PCI-DSS, CCPA)
  • Serve as the primary liaison between cybersecurity and development/business units on application security matters
  • Educate stakeholders on secure coding practices and advocate for security as a business enabler


What You Need

  • Bachelor’s or Master’s degree in Computer Science, Information Security, or related field required
  • 10 years of progressive experience in cybersecurity, with at least 5 years focused on application security
  • 3 years in a leadership role managing security teams
  • Strong technical knowledge of application security practices (OWASP, NIST SSDF) and DevSecOps methodologies
  • Experience with application security tools (e.g., Veracode, Snyk, Checkmarx, Burp Suite)
  • Excellent communication, leadership, and stakeholder management skills
  • Demonstrated experience driving maturity of application security through outcome-driven metrics
  • Professional certifications such as CISSP, CSSLP, GWAPT, or OSWE preferred
  • Experience in high-transaction, fast-paced industries (logistics, e-commerce, financial services) preferred
  • Familiarity with cloud-native security (AWS, Azure, GCP)


Where you'll be:
4289 Ivy Pointe Blvd Cincinnati, OH 45245

If your compensation planning software is too rigid to deploy winning incentive strategies, it’s time to find an adaptable solution. Compensation Planning
Enhance your organization's compensation strategy with salary data sets that HR and team managers can use to pay your staff right. Surveys & Data Sets

What is the career path for a Senior Manager Application Security?

Sign up to receive alerts about other jobs on the Senior Manager Application Security career path by checking the boxes next to the positions that interest you.
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$220,784 - $286,649
Income Estimation: 
$152,549 - $188,894
Income Estimation: 
$194,072 - $240,547
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$194,072 - $240,547
Income Estimation: 
$220,784 - $286,649
Income Estimation: 
$111,725 - $147,313
Income Estimation: 
$139,945 - $168,577
Income Estimation: 
$140,233 - $181,029
Income Estimation: 
$161,209 - $233,553
Income Estimation: 
$123,246 - $161,441
Income Estimation: 
$152,549 - $188,894
Income Estimation: 
$135,994 - $168,063
Income Estimation: 
$161,209 - $233,553
View Core, Job Family, and Industry Job Skills and Competency Data for more than 15,000 Job Titles Skills Library

Job openings at TQL

TQL
Hired Organization Address Rogers, AR Full Time
About the role: As an Account Representative for TQL, you will be responsible for supporting and working with an establi...
TQL
Hired Organization Address Greenville, SC Full Time
About the role: As an Account Representative for TQL, you will be responsible for supporting and working with an establi...
TQL
Hired Organization Address Richmond, VA Full Time
About the role: TQL is seeking motivated, high performing individuals to join our award-winning team. This is more than ...
TQL
Hired Organization Address Houston, TX Full Time
About the role: As the Customs Brokerage Manager, you will be responsible for the growth and development of the Customs ...

Not the job you're looking for? Here are some other Senior Manager Application Security jobs in the Cincinnati, OH area that may be a better fit.

Cafeteria Manager

Greater Cincinnati School Application Consortium, Cincinnati, OH

CHILD NUTRITION MANAGER - GRADES 9 - 12

Greater Cincinnati School Application Consortium, Cincinnati, OH

AI Assistant is available now!

Feel free to start your new journey!