Senior Director, Cybersecurity Architecture Lead

2 days ago


Santa Ana, California, United States First American Full time
About the Role

We are seeking a seasoned cybersecurity professional to lead our security architecture team at First American. As Senior Director, Cybersecurity Architecture Lead, you will be responsible for developing and implementing a comprehensive security strategy that aligns with our business goals and objectives.

You will lead a team of security architects and engineers in designing and implementing secure solutions that protect our global network and data assets. Your expertise in defense-in-depth strategies, zero-trust models, and identity and access management will be invaluable in ensuring the security of our systems and data.

As a key member of our security leadership team, you will collaborate with cross-functional teams to embed security principles throughout technology development and deployment phases. Your ability to communicate complex technical concepts to non-technical stakeholders will be essential in securing buy-in at the executive level.

We are looking for a strategic thinker with a strong technical background and excellent leadership skills. If you are passionate about cybersecurity and have a proven track record of success in leading security architecture teams, we encourage you to apply for this exciting opportunity.

Key Responsibilities
  • Develop and implement a comprehensive security strategy that aligns with business goals and objectives
  • Lead a team of security architects and engineers in designing and implementing secure solutions
  • Collaborate with cross-functional teams to embed security principles throughout technology development and deployment phases
  • Communicate complex technical concepts to non-technical stakeholders
  • Stay up-to-date with emerging threats and industry standards to evolve our security posture
Requirements
  • BA/BS degree in Computer Science or equivalent experience
  • Minimum 10+ years of progressive experience in cybersecurity, with at least 5+ years in a security architecture lead
  • 5+ years of management experience in a similar technical and business environment
  • CISSP, SSCP, CISA, CISM, CCNA, CCNP, MSCE certifications preferred


  • Santa Ana, California, United States Jobot Full time

    Job Title: Director of Application ArchitectureJobot, a leading provider of innovative solutions, is seeking a highly skilled Director of Application Architecture to lead the development of our technology infrastructure. As a key member of our team, you will be responsible for designing, implementing, and maintaining our application architecture, ensuring it...


  • Santa Ana, California, United States First American Full time

    About the RoleWe are seeking a highly experienced and skilled Director of Information Security Operations to join our team at First American. As a key member of our leadership team, you will be responsible for overseeing the security operations center, ensuring the highest standards of security and incident response, and driving innovation and improvement in...


  • Santa Ana, California, United States First American Full time

    About the RoleWe are seeking a highly experienced and skilled Director of Information Security Operations to lead our Security Operations Center (SOC) and drive our cybersecurity strategy. As a key member of our IT leadership team, you will be responsible for overseeing the development and implementation of our security programs, policies, and procedures to...

  • IT Security Director

    1 month ago


    Santa Ana, California, United States Veros Real Estate Solutions, LLC. Full time

    About the CompanyVeros Real Estate Solutions, LLC. is a leading technology company that specializes in developing and maintaining custom software and business analytic solutions for the financial services industry.We are seeking a highly motivated and experienced IT Security Director to join our team and play a critical role in supporting the company's...


  • Santa Ana, California, United States Ledgent Technology Full time

    Job Title: Sr Security EngineerWe are seeking a highly skilled Sr Security Engineer to join our team at Ledgent Technology. As a key member of our cybersecurity team, you will be responsible for designing and implementing cutting-edge security solutions to protect our organization's network and data.Key Responsibilities:Cybersecurity Architecture: Develop...


  • Santa Clara, California, United States Nvidia Full time

    Job Title: Senior Software Engineer - Cybersecurity AI FrameworkNVIDIA is a leader in the field of computer graphics, PC gaming, and accelerated computing. We are seeking a Senior Software Engineer to join our Morpheus team, which empowers cybersecurity workflows by developing the Morpheus SDK. This SDK enables customers to create high-throughput,...


  • Santa Clara, California, United States Cyber Crime Full time

    Job Title: Director of CybersecurityPalo Alto Networks is seeking a highly skilled Director of Cybersecurity to lead our Offensive Security teams. As a key member of our Information Security team, you will be responsible for developing and executing strategies to improve our security posture and protect our products and business against known and anticipated...


  • Santa Clara, California, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Principal Software Engineer to join our Next-Gen Firewall team at Palo Alto Networks. As a key member of our engineering team, you will be responsible for designing and developing cutting-edge technologies for our firewall solutions.Key ResponsibilitiesLead the development of Next-Gen...

  • Cybersecurity Analyst

    7 hours ago


    Santa Ana, California, United States Matchpointe Group Full time

    Matchpointe Group, Inc is seeking a Cybersecurity Analyst to support the City of Santa Ana client. The successful candidate will have experience with cybersecurity infrastructure, methodologies, and tools. This position is located within the City's Information Technology Department and reports to the Information Security Officer.The Cybersecurity Analyst...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Staff Software Engineer - Cloud ArchitectureWe are seeking a highly experienced and dynamic Senior Staff Software Engineer to lead the design, development, testing, and delivery of our next-generation scalable services and applications.About the RoleThis is a pivotal role in evolving our architecture, leveraging advanced technologies such...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job OverviewPalo Alto Networks is seeking a highly skilled Senior Cybersecurity Manager to join our Global Certification, Assurance and Trust Team. As a key member of our team, you will play a critical role in developing and implementing certification strategies for our products, ensuring alignment with business and product imperatives.The ideal candidate...


  • Santa Clara, California, United States Roche Holdings Inc. Full time

    At Roche, we're passionate about transforming patients' lives through innovative healthcare solutions. As a Senior Engineering Manager, Architecture Lead, you'll play a critical role in shaping the technical direction of our Data Platform team.About the RoleThis is a unique opportunity to lead a team of talented architects and product owners, working closely...


  • Santa Monica, California, United States RAND Full time

    Job Summary:RAND is seeking a skilled Cybersecurity Engineer - Vulnerability Management Lead to manage the development, implementation, and operations of our vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities, coordinating with stakeholders, and ensuring compliance with industry standards and best...


  • Santa Monica, California, United States RAND Full time

    Job Summary:RAND is seeking a skilled Cybersecurity Engineer - Vulnerability Management Lead to manage the development, implementation, and operations of our vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities, coordinating with stakeholders, and ensuring compliance with industry standards and best...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Cybersecurity EngineerWe are seeking a highly skilled Cybersecurity Engineer to join our team at Palo Alto Networks. As a Cybersecurity Engineer, you will play a critical role in ensuring the security and integrity of our customers' networks.About the RoleThe Cybersecurity Engineer will be responsible for designing, implementing, and maintaining...

  • Technical Director

    3 days ago


    Santa Monica, California, United States 2K Full time

    Job Title: Technical DirectorWe are seeking a seasoned game Technical Director to lead a team of cross-disciplinary engineers on a game project.ResponsibilitiesCoordinate with Creative Director, Art Director, Senior Producer, and other project leadership to identify team needs, set team goals, and feature specifications.Implement and oversee the technical...


  • Santa Monica, California, United States RAND Full time

    Job Summary:RAND is seeking a skilled Cybersecurity Engineer - Vulnerability Management Lead to manage the development, implementation, and operations of our vulnerability management program. This role involves identifying, analyzing, and mitigating vulnerabilities, coordinating with stakeholders, and ensuring compliance with industry standards and best...


  • Santa Ana, California, United States First American Financial Corporation Full time

    Job Title: Senior Director of AI EngineeringFirst American Financial Corporation is seeking a highly skilled and experienced Senior Director of AI Engineering to join our Strategic Product Development (SPD) team. As a key member of our leadership team, you will be responsible for architecting the future of Artificial Intelligence within our organization.Key...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Title: Senior Product Security ResearcherPalo Alto Networks is seeking a highly skilled Senior Product Security Researcher to join our team. As a key member of our Product Security team, you will play a critical role in identifying and addressing security vulnerabilities in our products and cloud offerings.About the RoleWe are looking for a talented...


  • Santa Clarita, California, United States Centraprise Full time

    Job Requirements:As a senior-level cybersecurity consultant, you will be responsible for manually testing web applications and enterprise penetration testing. You should have a strong background in scripting languages (e.g. perl, python, PHP, ruby) and programming languages (e.g. JAVA, Objective C). Proficiency in Mac OS X and/or other flavors of UNIX is...