Security Architect (Remote)

Job Details

  • ID#49553682
  • Address 33458 , Jupiter,

    Florida

    Jupiter USA
  • Job type

    Permanent

  • Salary USD US130000 - US140000 per annum 130000 - 140000 per annum
  • Hiring Company

    Ledgent Technology

  • Showed26th March 2023
  • Date25th March 20232023-03-25T00:00:00-0700
  • Deadline24th May 2023
  • Category

    Security

Security Architect (Remote)

  • Category: Security
  • Deadline: 24th May 20232023-05-24T00:00:00-0700
  • Florida

Vacancy expired!

Ledgent Technology is seeking a highly motivated and experienced

Cyber Security Architect for an enterprise level company located in Jupiter, Florida.The ideal candidate will have a passion for Cyber Security and love the challenge of wearing multiple hats between architecture, engineering, and analysis.This is a

remote opportunity; however, preference will be given to local applicants.Please note that all applicants must be eligible to work in the United States without sponsorship now or in the future. 3rd party subcontracting is not an option.

What you will be doing:
  • Evaluate current architecture, design and implement enterprise-level comprehensive security solutions that ensure the confidentiality, integrity, and availability of systems and data.
  • Design and implement cyber security solutions, including network security, endpoint security, encryption, identity and access management, and data protection.
  • Work closely with internal stakeholders to identify and assess risks, threats, and vulnerabilities, and develop effective strategies to mitigate them.
  • Collaborate with cross-functional teams to ensure that security requirements are integrated into all aspects of the system development life cycle.
  • Conduct risk assessments, threat modeling, and vulnerability analysis to identify security gaps and develop appropriate controls and countermeasures.
  • Manage relationships with third-party vendors and service providers to ensure compliance with security policies and standards.
  • Develop security policies, procedures, and guidelines to ensure compliance with relevant regulations and standards, including PCI, HIPAA, and SOX.
  • Conduct security audits and assessments to identify and remediate security weaknesses.
  • Monitor security systems and alerts and respond to security incidents as needed

What you should bring to the table:
  • Bachelor's degree in Computer Science, Information Technology, or a related field preferred.At least 3-5 years of architecture experience in cyber and network security. Cloud security is a plus.
  • 8+ years of IT systems experience
  • Proven experience evaluating, designing, and implementing enterprise-level comprehensive security solutions.
  • A deep understanding of current cyber security trends, best practices, and regulations, and be able to apply them to a unique environment.
  • Experience with security frameworks such as NIST, ISO, or CIS.
  • Strong understanding of network protocols, firewall technologies, intrusion detection/prevention systems, and other security technologies.
  • Knowledge of Enterprise Hardening, Vulnerability Remediation, Risk Mitigation, Security Event Management, Network and Host Forensics, Server and Endpoint Gold Standards, Penetration Testing Tactics, Scripting, Group Policies, SIEM, FIM, IDS, IPS, AV, W.A.F., DLP, etc.
  • Experience with cloud security technologies such as AWS, Azure, and/or Google Cloud is a plus.
  • Excellent communication and collaboration skills, with the ability to explain complex security concepts to non-technical stakeholders.
  • Proven problem-solving and analytical skills.
  • Industry certifications such as CISSP, CISM, or CISA is a plus.
We are an equal opportunity employer and make hiring decisions based on merit. Recruitment, hiring, training, and job assignments are made without regard to race, color, national origin, age, ancestry, religion, sex, sexual orientation, gender identity, gender expression, marital status, disability, or any other protected classification. We consider all qualified applicants, including those with criminal histories, in a manner consistent with state and local laws, including the City of Los Angeles' Fair Chance Initiative for Hiring Ordinance.

Vacancy expired!