Find Jobs

Results

Showing 110 of 3,387 jobs


Cybersecurity Threat Modelling Architect (Azure Cloud)

Publicis Sapient | Chicago, IL, US, 60290

Salary Range:$117,000 – $150,000 Salary range estimated by Zippia

Posted an hour ago


Apply Now

Description

Description

As a senior Security Engineer- Threat Modeling (Senior associate/Manager/Senior Manager level), you will be a part of a smart cross-functional team delivering digital business transformation solutions to our clients. This position entails an individual contributor role focused on Security Architecture and Threat Modeling, encompassing governance, evaluation of public cloud services, and conducting security reviews for Public Cloud Providers. Collaboration and partnership with Engineering, Information Security, Program Management, and Development teams are essential. The candidate will conduct technical architecture reviews to pinpoint security opportunities, identify exploitable threats, and propose mitigation strategies.

Your Impact:

  • Conduct thorough threat modeling exercises utilizing established methodologies and frameworks.
  • Maintain a rigorous standard of excellence in identifying potential threats and specifying effective mitigation controls.
  • Manage the lifecycle of identified threats and associated controls, ensuring timely updates and adjustments as necessary.
  • Deliver comprehensive threat models and related tasks within specified timeframes.
  • Offer constructive feedback, support, and suggestions for enhancing the existing threat modeling process.
  • Present findings and progress updates to senior leadership, team members, and relevant technical stakeholders.


Qualifications

Flexible vacation policy; time is not limited, allocated, or accrued
• 16 paid holidays throughout the year
• Generous parental leave and new parent transition program
• Tuition reimbursement
• Corporate gift matching program

As part of our dedication to an inclusive and diverse workforce, Publicis Sapient is committed to Equal Employment Opportunity without regard for race, color, national origin, ethnicity, gender, protected veteran status, disability, sexual orientation, gender identity, or religion. We are also committed to providing reasonable accommodations for qualified individuals with disabilities and disabled veterans in our job application procedures. If you need assistance or an accommodation due to a disability, you may contact us at or you may call us at .

Pay Range: $103,000 - $210000

The range shown represents a grouping of relevant ranges currently in use at Publicis Sapient. Actual range for this position may differ, depending on location and specific skillset required for the work itself.

Additional Information

Publicis Sapient is a digital transformation partner helping established organizations get to their future, digitally-enabled state, both in the way they work and the way they serve their customers. We help unlock value through a start-up mindset and modern methods, fusing strategy, consulting and customer experience with agile engineering and problem-solving creativity. United by our core values and our purpose of helping people thrive in the brave pursuit of next, our 20,000+ people in 53 offices around the world combine experience across technology, data sciences, consulting and customer obsession to accelerate our clients' businesses through designing the products and services their customers truly value.

Company Description

As a senior Security Engineer- Threat Modeling (Senior associate/Manager/Senior Manager level), you will be a part of a smart cross-functional team delivering digital business transformation solutions to our clients. This position entails an individual contributor role focused on Security Architecture and Threat Modeling, encompassing governance, evaluation of public cloud services, and conducting security reviews for Public Cloud Providers. Collaboration and partnership with Engineering, Information Security, Program Management, and Development teams are essential. The candidate will conduct technical architecture reviews to pinpoint security opportunities, identify exploitable threats, and propose mitigation strategies.

Your Impact:

  • Conduct thorough threat modeling exercises utilizing established methodologies and frameworks.
  • Maintain a rigorous standard of excellence in identifying potential threats and specifying effective mitigation controls.
  • Manage the lifecycle of identified threats and associated controls, ensuring timely updates and adjustments as necessary.
  • Deliver comprehensive threat models and related tasks within specified timeframes.
  • Offer constructive feedback, support, and suggestions for enhancing the existing threat modeling process.
  • Present findings and progress updates to senior leadership, team members, and relevant technical stakeholders.

View more..