Security Architect

Security Architect
Company:

Ltimindtree


Details of the offer

About Us:

LTIMindtree is a global technology consulting and digital solutions company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 700+ clients, LTIMindtree brings extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes in a converging world. Powered by nearly 90,000 talented and entrepreneurial professionals across more than 30 countries, LTIMindtree - a Larsen & Toubro Group company - combines the industry-acclaimed strengths of erstwhile Larsen and Toubro Infotech and Mindtree in solving the most complex business challenges and delivering transformation at scale. For more information, please visit www.ltimindtree.com.

Role: Security Architect

Location: Bellevue, WA | Remote

Primary Skills:
PE Testing (Post Exploitation) or Penetration Testing
Web Application and Web API Testing
Azure DevOps
Certifications (Preferred) : OSCP, CRTO, CRTP, CRTE , OSCE

Job Responsibilities:

Perform IP Scans Performing IP Scans within FastTrack for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with underlying security test policies configured on a weekly basis across 217 IP's approx.
Tools/Skills Used- Azure DevOps, Azure, Logic Apps, SQL, PowerBI, Automation Tools
Performing Post Exploitation Infrastructure assessment on FastTrack Infrastructure Units & in accordance with MITRE ATT&CK framework on a monthly basis - Volume to be ascertained.
Tools/Skills Used- Intrusive Testing Tools (Nmap, Ngrok, Metasploit, Chisel, etc.)
Perform Web Application Scanning Automated Web Application scanning and results analysis on a Bi-Weekly (continuous) basis & Post Exploitation Web Application Testing (intrusive and non-intrusive) on a yearly basis across all 9 Web Applications/URL's in FastTrack and in accordance with OWASP and Microsoft M365 Security standards
Tools/Skills Used-BurpSuite Pro, Powershell, Microsoft Visual Studio, etc.
Perform API Security Testing Performing Automated API Security Testing on 12 Web APIs on a monthly (continuous) basis & Post Exploitation Web API Testing (intrusive and non-intrusive) on a yearly basis across all FastTrack Web APIs and in accordance with OWASP and Microsoft M365 Security standards
Tools/Skills Used-- BaaS Agent, Ready API, BurpSuite, Powershell, etc.
Risk Reporting Preparing and sharing consolidated report with all stakeholders across the assessments performed on applications & infrastructure. Identifying key metrics and KPI's to be tracked via the PowerBI Dashboard
Tools/Skills Used-- Power BI, Azure DevOps, S360, ServiceTree.
Process Streamline Support in improve/streamline the existing processes, evaluate new tools & developing new Penetration Testing evaluation streams in accordance with Industry & Microsoft SDL and M365 Security standards.
Tools/Skills Used-- Threat Model, Visio, Visual Studio, SharePoint, Azure DevOps, PowerBi, MS Office.
Business Reporting Publish WSR, MSR / PMR reports
Tools/Skills Used- MS Office, PowerBi, AzureDevOps
Solutioning Determine Improvement Opportunities
Evaluate and recommend Shift Left methodology to be adopted for use cases/tools as part of Microsoft DevSecOps strategy
Reviewing threat models created by Microsoft team on case-to-case basis and provide recommendations.
Threat Model, Visio, Visual Studio, SharePoint, Azure DevOps, PowerBi, MS Office.
Research & Development Emerging exploit research
Exploit development.
Automate the Assessment tools to work at scale M365, Azure Infrastructure, Intrusive Tools, MSOffice, Powershell, etc.
Collaboration Overall team cohesion
Collaborate with stakeholders on a daily basis MS Outlook, MS Teams, SharePoint, ADO, MS Office
Benefits/perks listed below may vary depending on the nature of your employment with LTIMindtree ( LTIM ):

Benefits and Perks: Comprehensive Medical Plan Covering Medical, Dental, Vision
Short Term and Long-Term Disability Coverage
401(k) Plan with Company match
Life Insurance
Vacation Time, Sick Leave, Paid Holidays
Paid Paternity and Maternity Leave

The range displayed on each job posting reflects the minimum and maximum salary target for the position across all US locations. Within the range, individual pay is determined by work location and job level and additional factors including job-related skills, experience, and relevant education or training. Depending on the position offered, other forms of compensation may be provided as part of overall compensation like an annual performance-based bonus, sales incentive pay and other forms of bonus or variable compensation.

Disclaimer: The compensation and benefits information provided herein is accurate as of the date of this posting.

LTIMindtree is an equal opportunity employer that is committed to diversity in the workplace. Our employment decisions are made without regard to race, color, creed, religion, sex (including pregnancy, childbirth or related medical conditions), gender identity or expression, national origin, ancestry, age, family-care status, veteran status, marital status, civil union status, domestic partnership status, military service, handicap or disability or history of handicap or disability, genetic information, atypical hereditary cellular or blood trait, union affiliation, affectional or sexual orientation or preference, or any other characteristic protected by applicable federal, state, or local law, except where such considerations are bona fide occupational qualifications permitted by law.

Safe return to office:

In order to comply with LTIMindtree' s company COVID-19 vaccine mandate, candidates must be able to provide proof of full vaccination against COVID-19 before or by the date of hire. Alternatively, one may submit a request for reasonable accommodation from LTIMindtree's COVID-19 vaccination mandate for approval, in accordance with applicable state and federal law, by the date of hire. Any request is subject to review through LTIMindtree's applicable processes.

Min Salary: 100000

Max Salary: 110000


Source: Grabsjobs_Co

Requirements

Security Architect
Company:

Ltimindtree


Senior Manager, Digital Wholesale

Reporting to the Senior Director of Digital, the Senior Manager of Digital Wholesale (Amazon) will be responsible for owning the strategic vision and day-to-...


From Sparc Group, Llc - Washington

Published a month ago

Asset Protection Security Specialist

Position Summary: Prevent and reduce loss due to bad debt, cash over/short and civil liabilities; reduce shrink and improve margins. Fred Meyer also requir...


From The Kroger Co. - Washington

Published a month ago

Golang Full Stack Developer

Full Stack Developer Location: Remote, working in Pacific time zone. Pay rate: $85/hr w2 + benefits 3 month contract- will likely extend 3-6 months at a time...


From Pinnacle Group - Washington

Published a month ago

Desktop Support Officer

Job summary Axiom Technologies is a Global IT Services partner supporting medium to large-scale enterprises.Research and identify solutions to software and h...


From Axiom Technologies - Washington

Published a month ago

Built at: 2024-05-05T23:35:47.142Z