drjobs Security Architect

Security Architect

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Alexander City - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

MatchPoint Solutions is a fastgrowing young energetic global ITEngineering services company with clients across the US. We provide technology solutions to various clients like Uber Robinhood Netflix Airbnb Google Sephora and more! More recently we have expanded to working internationally in Canada China Ireland UK Brazil and India. Through our culture of innovation we inspire build and deliver business results from idea to outcome. We keep our clients on the cutting edge of the latest technologies and provide solutions by using industryspecific best practices and expertise.

We are excited to be continuously expanding our team. If you are interested in this position please send over your updated resume. We look forward to hearing from you!

Job Title : Security Architect

Location: REMOTE

Duration: 9 Months (High Potential to go perm once contract is complete)

Rate : $60 $65 / Hr W2

Responsibilities/Job Duties:

  • Take a look at a specific security capability and doing a POC/evaluation on a tool do they see gap do we need to solve this with a tool and understand the bigger picture to a security strategy.
  • Need to be very familiar with security tooling and identify gaps on where their security tooling gaps whether its people or process. Take one of those gaps and do an evaluation with other security teams evaluate tooling and meet with security providers and work with a stakeholder with each one of those gaps and doing research on different tools and providing a recommendation on which top 3 tools and run the 3 tools through a capability assessment.
  • Set up sessions with the vendors and drive the sessions with the vendors.
  • After that they will do a POC with that tool ranking them and grading them amongst the 3 pilots. Experts from each functional security area and do a quick and fast assessment of the tool before they run it so they can make a decision on which one they want to go with.
  • Assist with writing technical documentation to define security strategies better and get more granular in defining a strategy that is specific to Cencora.
  • Understand clear process on how to do an evaluation of tooling can do SOPS and playbooks and can execute them can assist without minimal guidance.
Required Qualifications/Skills:
  • 710 years of Information Security/Cybersecurity is REQUIRED.
  • Need someone that is not siloed in one area and has experience across several of the different security capabilities such as OT Security Zero Trust Network Security and Access Management.
  • Need someone who understands the bigger picture to a security strategy.
  • Strong understanding of security frameworks such as ISO 2071 NIST High Trust etc.
  • Strong experience writing technical documentation such as SOPs Playbooks etc.
  • Strong communication and presentation skills to be able to present strategies to leadership team.

MatchPoint Solutions provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race color religion age sex national origin disability status genetics protected veteran status sexual orientation gender identity or expression or any other characteristic protected by federal state or local laws.

This policy applies to all terms and conditions of employment including recruiting hiring placement promotion termination layoff recall transfer leaves of absence compensation and training.

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.