Recent Searches

You haven't searched anything yet.

4 Sr Cyber Security Architect Jobs in Auburn, MI

SET JOB ALERT
Details...
ATEM Corp
Auburn, MI | Full Time
$137k-168k (estimate)
2 Weeks Ago
New York Technology Partners
Auburn, MI | Full Time
$111k-139k (estimate)
1 Week Ago
Georgia IT
Auburn, MI | Contractor
$120k-149k (estimate)
3 Weeks Ago
Elgebra LLC
Auburn, MI | Contractor
$142k-173k (estimate)
6 Days Ago
Sr Cyber Security Architect
ATEM Corp Auburn, MI
$137k-168k (estimate)
Full Time 2 Weeks Ago
Save

ATEM Corp is Hiring a Sr Cyber Security Architect Near Auburn, MI

Senior Cyber Security ArchitectPosition is onsite from day onwardsLocation: Auburn Hills MISeeking a highly skilled and experienced Senior Cyber Security Architect to join our team.
The ideal candidate will have a strong background in enterprise applications, with a special focus on Platforms and APIs. This role requires a comprehensive understanding of
security architecture principles and the ability to design, implement, and maintain robust security solutions across our organization's technology landscape.
Key Responsibilities
  • Lead the design and implementation of security architectures for enterprise applications, platforms, and APIs.
  • Develop and maintain security standards, guidelines, and best practices for application development and integration.
  • Conduct security risk assessments and threat modeling for new and existing enterprise applications and platforms.
  • Collaborate with development teams to ensure security is integrated throughout the software development lifecycle (SDLC).
  • Design and oversee the implementation of authentication, authorization, and access control mechanisms for APIs and platforms.
  • Evaluate and recommend security tools and technologies for application and API security.
  • Develop and maintain security documentation, including architecture diagrams, policies, and procedures.
  • Provide expert guidance on secure coding practices and application security testing methodologies.
  • Stay current with emerging threats, vulnerabilities, and security technologies in the application and API security space.
  • Participate in incident response planning and execution related to application security incidents.
Qualifications
  • Bachelor's degree in Computer Science, Information Technology, or a related field. Master's degree preferred.
  • 8 years of experience in IT security, with at least 5 years specializing in application security architecture.
  • Deep understanding of enterprise application architectures, microservices, and API security principles.
  • Strong knowledge of OWASP Top 10, SANS Top 25, and other industry-standard security frameworks.
  • Expertise in secure software development practices and secure SDLC methodologies.
  • Proficiency in cloud security architectures (AWS, Azure, GCP) and container security.
  • Experience with identity and access management (IAM) solutions and federated authentication protocols.
  • Familiarity with DevSecOps practices and tools.
  • Strong understanding of cryptography and key management systems.
  • Experience with security information and event management (SIEM) systems and log analysis.
  • Knowledge of relevant compliance standards (e.g., PCI DSS, HIPAA, SOC 2, ISO 27001). Additional
Qualifications (Nice To Have)
  • Relevant security certifications such as CISSP, CSSLP, CCSP, or SABSA.
  • Experience with threat modeling methodologies (e.g., STRIDE, DREAD).
  • Familiarity with application security testing tools (SAST, DAST, IAST).
  • Understanding of network security principles and architectures.
  • Experience with secure API gateway solutions and API management platforms.
  • Knowledge of serverless architectures and their security implications.
  • Familiarity with blockchain technology and associated security considerations.
Soft Skills
  • Excellent communication skills, with the ability to explain complex security concepts to both technical and non-technical audiences. 2. Strong analytical and problem-solving skills. 3. Ability to work collaboratively in cross-functional teams. 4. Leadership experience in driving security initiatives across an organization. 5. Adaptability and willingness to learn new technologies and security approaches.
This role offers an exciting opportunity to shape the security posture of our enterprise applications and platforms. The successful candidate will play a crucial role in ensuring the confidentiality, integrity, and availability of our systems and data.

Job Summary

JOB TYPE

Full Time

SALARY

$137k-168k (estimate)

POST DATE

08/29/2024

EXPIRATION DATE

09/25/2024

WEBSITE

theatem.com

HEADQUARTERS

Santa Clara, CA

SIZE

<25

Show more

ATEM Corp
Full Time
$124k-149k (estimate)
2 Days Ago
ATEM Corp
Full Time
$107k-135k (estimate)
5 Days Ago
ATEM Corp
Full Time
$90k-115k (estimate)
5 Days Ago