Skip to main content

This job has expired

You will need to login before you can apply for a job.

Security Architect

Employer
Hays.
Location
United Kingdom, Swindon
Salary
Competitive
Closing date
7 Apr 2022

View more

Sector
Consultancy
Job Role
Business Development
Job Type
Permanent

Security Architect - SC Cleared

Contract: 12 Months (3 Years in total)
Inside IR35
Pay Rate: Negotiable
Remote Working

Project Description:

The Core Business Platform Workstream (delivering core infrastructure services, application and data) requires a Security Architect to provide consultancy to the Technical Lead and to work closely with them on Technical Delivery Planning to deliver both high level and low level designs. The Security Architect will ensure that designs are viable and cost-effective, convergent with the companies broader strategic goals, and conformant (where relevant) to customer accreditation requirements.

Responsibilities:
  • Produce High and Low Level Designs
  • Work with the Digital Design Authority to stand up a strategic security architecture, developing a clear understanding of the DDA's intent with regards to a set of recommended technical standards
  • Gather and baseline security requirements, ensuring they are consistent with Technical Delivering Planning
  • Conducting analysis of and delivering consultancy on the security posture of complex system architectures.
  • Collaboratively working with other architect disciplines and technical experts to deliver a security viewpoint on architectures that will inform the design while ensuring security requirements are met.

Collaboratively working with other security experts, including Information Assurance consultants, accreditors, analysts and penetration testers to inform secure architectural design that meets all relevant governance requirements

Essential Skills:
  • Possess an understanding of, and (when required) be able to lead security-related project delivery elements, from detailed technical levels to the high level enterprise views.
  • Possess an understanding of, and (when required) be able to lead security governance project elements. This includes, but is not limited to, security assurance, aspects of accreditation, Government and commercial frameworks and related technical guidance/best practice.
  • Apply detailed knowledge of the current cyber threat landscape, technical vulnerabilities and attack methodologies to the design of complex architectures.
  • Experience applying architectural frameworks (e.g. TOGAF).
  • Good technical knowledge and experience across multiple platforms and technologies.
  • Experience identifying cyber security risks and developing proportionate mitigations in solution designs.
  • A sound understanding of Information Assurance Frameworks, both Government and commercial. (e.g. IS 1&2, 27001, NIST)


What you need to do now
If you're interested in this role, click 'apply now' to forward an up-to-date copy of your CV, or call us now.
If this job isn't quite right for you but you are looking for a new position, please contact us for a confidential discussion on your career.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert