Senior Lead Cybersecurity Architect-Threat modeling, Cryptography

4 weeks ago


india JPMorgan Chase & Co. Full time

Play a vital role in shaping the future of an iconic company and make a direct impact in a dynamic environment designed for top achievers.

As a Senior Lead Cybersecurity Architect at JPMorgan Chase within the Cybersecurity & Technology Controls division, you are an integral part of a team that works to develop high-quality cybersecurity solutions for various software applications and platform products. Drive significant business impact through your capabilities and contributions, and apply deep technical expertise and problem-solving methodologies to tackle a diverse array of cybersecurity challenges that span multiple technology domains.

Job responsibilities

Engages technical teams and business stakeholders to discuss and propose technical approaches to meet current and future cybersecurity needs. Identifies opportunities to eliminate or automate remediation of recurring issues to improve overall cybersecurity of software applications and systems.  Leads security evaluation sessions with external vendors, startups, and internal teams to drive continuous improvement and assess cybersecurity design in existing systems and architecture. Leads communities of practice to drive awareness of different risks and threats in the space with a special focus on cryptographic controls and data protection. Leads thread modeling activities working with cross functional teams to drive secure implementations.

Required qualifications, capabilities, and skills

Formal training or certification on Cybersecurity concepts and 5+ years applied experience Hands-on practical experience delivering high quality threat models and knowledge of MITRE framework and kill chains. Cryptographic Security Controls (Key Management Systems) experience required Deep understanding of encryption at Rest, in Transit, and in Use Understanding HSM and Key Management and HSM systems and requirements Experience with Payment HSMs and PCI  Ability to evaluate current and emerging technologies to recommend the best solutions for the future state architecture. Experience effectively communicating with senior business leaders In-depth knowledge of the financial services industry and their IT systems with public cloud expertise Preferred qualifications, capabilities, and skills Familiarity with recent Data Protection and Encryption trends
  • Security Architect

    1 week ago


    india Cortex Consulting Pvt. Ltd. Full time

    We are seeking a highly skilled and experienced Senior Security Architect to join our team. The ideal candidate will have a proven track record in designing robust security requirements, conducting threat modeling, and crafting comprehensive security policies for the Software Development Life Cycle (SDLC). This role requires extensive experience in...


  • india Wipro Full time

    Location:Pune/Bangalore Experiance:9-14Y Job Description: Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fields degree in computer science, Computer Engineering, Electrical Engineering, Business Administration or other related fields preferred years of cybersecurity experience in automotive, aviation,...


  • india CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities • Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline. • To understand the supply chain attack in SDLC and...


  • india Volvo Group Full time

    Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match.  We value your data privacy and therefore do not accept applications...


  • india Calibrate North Full time

    Job Description Title:  Cyber Security Threat AnalystLocation:   Arlington, VA (Onsite)Terms:   Full-Time/PermanentClearance:   All qualified candidates must possess an active DoD TS clearance with SCI eligibility Overview:  We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure...

  • Threat Hunter

    2 weeks ago


    india Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...


  • india Advanced Sterilization Products Full time

    Office Address : #16 Salarpuria Premia (Opp. Cessna Business Park), Sarjapur Outer Ring Road (ORR), Bangalore 560103 Summary The ASP Senior Cybersecurity Engineer will have a measurable impact in ensuring ASP’s success in the application and development of security measures including ensuring their efficiency in combination with security audit and...


  • india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Sr Manager

    2 weeks ago


    india TMF Group Full time

    About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical...


  • india Kreativstorm Full time

    Job Description Embark on an exciting exploration into the critical field of cybersecurity with an exclusive internship opportunity offered by Kreativstorm, a dynamic and innovative management-consulting firm based in Berlin, Germany. Work remotely with our multinational team and realize your career ambitions in cybersecurity!If you're passionate about...


  • india Mindverse Consulting Services Full time

    Job Description For our client we are looking for a Cybersecurity Engineer.The Position As a Cybersecurity Engineer you will be part of building a global platform utilized by the brands within the group. The development within this area is fast and rewarding!This is the company Cybersecurity is an integral part of product design. The main responsibility...

  • Security Architect

    3 weeks ago


    india AGS Cyber Full time

    Job Overview: As a Security Architect, you will play a pivotal role in shaping our enterprise's security posture in a rapidly evolving digital landscape. You will be at the forefront of designing and implementing cutting-edge security architectures that protect our assets and data against sophisticated threats. This role demands a visionary approach to...


  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...

  • Threat Analyst

    2 weeks ago


    India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...

  • Threat Analyst

    2 weeks ago


    india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • India Zimperium Full time

    Zimperium® is an industry leader in enterprise mobile security, being the first and only company to provide a complete mobile threat defense system that offers real-time, on device world-class protection against both known and unknown next generation of advanced mobile cyberattacks and malware. Our MTD and award-winning machine learning-based engine...


  • India Zimperium Full time

    Zimperium® is an industry leader in enterprise mobile security, being the first and only company to provide a complete mobile threat defense system that offers real-time, on device world-class protection against both known and unknown next generation of advanced mobile cyberattacks and malware. Our MTD and award-winning machine learning-based engine...


  • india Wipro Full time

    Location:Pune/Bangalore Exp:7-10Y Job Description: Bachelor of Science in Computer Science, Computer Engineering, Electrical Engineering, or other related fields degree in computer science, Computer Engineering, Electrical Engineering, or other related fields preferred least 7 years of automotive system and component verification and validation experience...