Lead Cybersecurity Architect

2 weeks ago


Chicago, Illinois, United States Vail Systems Full time
About the Role As a Lead Cybersecurity Architect, you will take charge of evaluating the security posture of applications and services, identifying and resolving security vulnerabilities, automating security processes, and swiftly responding to emerging threats. Your role will involve crafting and implementing solutions for intricate technical challenges. This position emphasizes teamwork, requiring collaboration with other skilled professionals in data security, networking, systems engineering, and software development. The ideal candidate will possess a robust background in data security to oversee, identify, and remediate vulnerabilities across our networks, systems, and applications. Furthermore, the candidate should be analytical, flexible, and meticulous.
Key Responsibilities
  • Collaborative Security Initiatives: Partner with cross-functional teams to design, execute, and enhance security measures for applications. Assess the effectiveness of security protocols and offer suggestions for enhancements.
  • Architectural Security Design: Create, sustain, and evaluate security frameworks and designs to ensure alignment with organizational objectives and industry standards.
  • Documentation Management: Update and maintain security documentation, including architecture diagrams, policies, procedures, and guidelines.
  • Security Evaluations: Perform comprehensive security evaluations of web applications, pinpointing vulnerabilities and weaknesses. Conduct both automated and manual security testing utilizing industry-standard tools and methodologies. Execute security-focused code assessments.
  • Penetration Testing: Carry out penetration tests on internally developed applications and external interfaces.
  • Incident Management: Engage in incident management activities, investigating and addressing security incidents as they arise. Assist in developing and implementing proactive strategies to avert future incidents.
  • Risk Assessment: Collaborate with project teams to conduct risk assessments and threat modeling to identify potential security risks and prioritize mitigation strategies.
  • Vulnerability Management: Provide comprehensive remediation strategies to development teams and collaborate closely to resolve security vulnerabilities promptly. Ensure adherence to secure coding practices throughout the development lifecycle.
  • Vendor Security Evaluation: Assess and select security products and services from third-party vendors, ensuring compliance with the organization's security standards.
  • Security Tools and Innovations: Stay informed about the latest security tools, technologies, and industry trends. Evaluate and implement relevant security tools to bolster application security. Develop tools as necessary and serve as the primary or backup maintainer of security tools.
  • Compliance Support: Assist with compliance and audit initiatives.
  • Security Awareness Training: Educate developers and stakeholders on security best practices, fostering a security-conscious culture within the organization.
  • Deliver security metrics and drive improvements.
  • Engage in projects, production assessments, research initiatives, recruitment, and other administrative tasks as required.
  • Continuously learn new technologies and skills and apply them in your work.
  • Lead a small team.
Qualifications
  • A Bachelor's degree in Computer Engineering, Computer Science, Information/Cyber Security, or a related discipline.
  • Proficient in security coding practices with the ability to guide development teams.
  • Experience with various programming languages (e.g., Java, Go, Ruby, C++, Python, Perl).
  • Understanding of network and web-related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols).
  • Experience as a web application developer or a clear understanding of web services.
  • Experience in automating security tasks.
  • Familiarity with penetration testing tools such as Burp Suite and Metasploit.
  • Ability to identify and exploit web vulnerabilities (e.g., XSS, CSRF, SQLi, SSRF, arbitrary file upload).
  • Minimum of 5 years of experience in areas such as mobile security, threat modeling, secure coding, identity management, software development, cryptography, system administration, and network security.
  • Minimum of 5 years of experience and knowledge in security engineering, system and network security, authentication and security protocols, cryptography, or application security.
  • Security or Linux certifications such as CISSP, LFCE, LFCS, RHCSA, CEH, CASE, RHCE, or Red Hat Certified Specialist in Security: Linux are preferred.
  • Subject matter expertise in cryptography is preferred.
  • Proficiency in application security testing tools and vulnerability scanning is preferred.
  • Experience in system administration, including log analysis, is preferred.
  • Knowledge of compliance frameworks such as PCI DSS, HIPAA, NIST, etc., is preferred.
  • Understanding of network and web-related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols) is preferred.
  • Experience with NodeJS, the Spring Framework, and Ruby is preferred.
  • Experience as a member of an incident response team is preferred.
  • Ability to stay updated on emerging threats and security best practices is preferred.
  • Participation in Capture The Flag (CTF) competitions is preferred.
  • Experience securing cloud environments, such as AWS, is preferred.
  • Experience in a leadership role is preferred.
About Vail Systems At Vail, we harness the unique potential of voice interactions to foster more expressive, intimate, and efficient interpersonal communications. Our technology enhances millions of voice interactions daily, processing a significant portion of toll-free call traffic in the U.S. We are experiencing rapid growth across various dimensions, including our customer base, product offerings, and team size. We cultivate a supportive culture where employees are encouraged to achieve both personal and team objectives, as we believe that growth contributes to both business success and personal satisfaction. We are committed to fostering an inclusive and equitable work environment for all employees, empowering underrepresented groups to enrich our communication solutions. Our hybrid work format allows employees flexibility in collaborating with team members based on business needs.

  • Chicago, Illinois, United States Cybersecurity company Full time

    Job OverviewWe are seeking a highly motivated and experienced Sales Account Manager to join our team at a leading Cybersecurity company. As a key member of our sales team, you will be responsible for driving revenue growth and expanding our customer base in the Enterprise market.Key Responsibilities:Develop and execute sales strategies to achieve sales...


  • Chicago, Illinois, United States JPMorganChase Full time

    Job Description Join one of the world's most influential companies and leverage your skills in cybersecurity to have a real impact on the financial industry.As a Lead Cybersecurity Architect at JPMorgan Chase within Consumer & Community Banking - Connected Commerce, you are an integral part of a team that works to develop high-quality cybersecurity solutions...


  • Chicago, Illinois, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's new growth strategy, Accelerating the Arches, encompasses all aspects of our business as the leading global omni-channel restaurant brand. As the consumer landscape shifts we are using our competitive advantages to further strengthen our brand. One of our core growth strategies is to Double Down on the 3Ds...


  • Chicago, Illinois, United States Jobot Full time

    AI Architect at JobotWe are looking for an AI Architect to become a vital part of Jobot, where you will collaborate closely with our sales team to enhance our state-of-the-art SaaS offerings. In this role, you will be instrumental in crafting and executing AI strategies that align with our clients' requirements while maintaining the utmost cybersecurity...


  • Chicago, Illinois, United States Rush University Full time

    About the RoleRush University is seeking a highly experienced and skilled Cybersecurity Architect Leader to join our team. As a key member of our Information Security leadership team, you will be responsible for defining and implementing our cybersecurity architecture and strategy.Key ResponsibilitiesEstablish and lead the Security Architecture function,...


  • Chicago, Illinois, United States Rush University Full time

    Job Summary:Rush University is seeking a highly experienced Cybersecurity Architect Director to lead its cybersecurity architecture and strategy efforts. This is a critical role that will define the architectural strategy and direct key information security initiatives for the organization.Key Responsibilities:Establish the Security Architecture function and...


  • Chicago, Illinois, United States XM Cyber Ltd Full time

    About XM Cyber: XM Cyber is at the forefront of hybrid-cloud security posture management, leveraging the attacker’s perspective to identify and mitigate critical vulnerabilities across both on-premises and multi-cloud infrastructures.Position Overview: We are in search of a proficient Lead Systems Architect to become an integral part of our dynamic team....


  • Chicago, Illinois, United States Palo Alto Networks Full time

    About the RolePalo Alto Networks is seeking a highly skilled Cybersecurity Solutions Consultant to join our team. As a Cybersecurity Solutions Consultant, you will play a key role in defining technical solutions that secure our customers' key business imperatives and ensuring value realization of their investment with Palo Alto Networks.Key...


  • Chicago, Illinois, United States United Airlines Full time

    **Connecting People. Uniting the World.** There has never been a more thrilling opportunity to join United Airlines. As a global entity operating in numerous locations worldwide, with millions of customers and tens of thousands of employees, we hold a unique responsibility to uplift and create opportunities in the communities where we operate. We are...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World. At United Airlines, we are on an exciting journey to redefine the aviation industry. As a global entity with a presence in numerous locations and a diverse customer base, we hold a significant responsibility to enhance and create opportunities in the communities we serve.Join our Cybersecurity and Digital Risk (CDR)...


  • Chicago, Illinois, United States EMPIST Full time

    Job OverviewSalary: Lead Cybersecurity SpecialistHybrid Work EnvironmentWe are looking for a highly qualified and experienced Lead Cybersecurity Specialist to direct our expanding team of cybersecurity experts. In this leadership role, you will be accountable for managing and coordinating all facets of our cybersecurity initiatives. You will collaborate...

  • Principal Architect

    2 months ago


    Chicago, Illinois, United States United Airlines Full time

    Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry.The Principal Architect Identity&Access Management (IAM) will design a modern IAM platform that delivers secure, reliable, scalable, and performant systems.The Principal Architect is a recognized domain expert in IAM related matters.Leads...


  • Chicago, Illinois, United States Northern Trust Full time

    About Northern Trust: Northern Trust, a distinguished Fortune 500 entity, is a globally acknowledged financial institution with a legacy of excellence since 1889. We take pride in delivering innovative financial solutions and expert guidance to the world's most successful individuals, families, and organizations, upholding our core values of service,...


  • Chicago, Illinois, United States ZipRecruiter Full time

    Job OverviewConnecting People. Uniting the World.At ZipRecruiter, we are excited to invite skilled professionals to explore opportunities within our organization. As a global leader in recruitment technology, we have a unique responsibility to uplift and provide opportunities in the communities we serve.Our mission is to redefine the recruitment landscape...


  • Chicago, Illinois, United States United Airlines Full time

    Connecting People. Uniting the World.Join United Airlines during this pivotal time as we strive to become the premier airline in aviation history. As a global entity operating in numerous locations with millions of customers and a vast workforce, we have a distinct responsibility to enhance and create opportunities in the communities we serve.We invite you...


  • Chicago, Illinois, United States Capco, a Wipro Company Full time

    About Our Team:At Capco, we are committed to creating an inclusive workplace where you can truly #BeYourselfAtWork. Our Cybersecurity division is vibrant and focused on assessing, strategizing, and executing risk-aware solutions for premier organizations in the Financial Services industry. We customize enterprise risk management strategies to mitigate...


  • Chicago, Illinois, United States Premier Solutions Hi, LLC Full time

    Job OverviewSalary: CompetitiveThe Principal Cyber Defense Engineer acts as the leading technical consultant and authority on system classification, security measures, and authorization to operate (ATO) for sanctioned cybersecurity solutions. This role involves utilizing advanced tools to construct, secure, and sustain a comprehensive security orchestration...


  • Chicago, Illinois, United States Jobot Full time

    AI Architect at JobotWe are on the lookout for an AI Architect to become a vital part of Jobot, where you will collaborate closely with our sales division to enhance our state-of-the-art SaaS offerings. In this role, you will be instrumental in crafting and executing AI strategies that cater to our clients' requirements while maintaining top-tier...


  • Chicago, Illinois, United States McDonald's Corporation Full time

    Company Overview: McDonald's is committed to advancing its Arches growth strategy, emphasizing the importance of customers and employees while leveraging its competitive strengths to reinforce its brand identity. With a notable presence on esteemed lists such as Fortune's Most Admired Companies and Fast Company's Most Innovative Companies, McDonald's is...


  • Chicago, Illinois, United States Excel Talent Solutions Full time

    Position OverviewExcel Talent Solutions is seeking a seasoned professional to fill the role of Lead Cybersecurity Operations Manager. This pivotal position will be responsible for overseeing the development and management of comprehensive cybersecurity initiatives within a prominent consumer goods organization.Key ResponsibilitiesDirect the establishment and...