Jobs /

Senior Security Software Architect

Xylem

Apply Now

Job Details

Location: USA Raleigh, Wake County, North Carolina, USA Morrisville, Wake County, North Carolina, USA Boise, Ada County, Idaho, USA Philadelphia, Philadelphia County, Pennsylvania, USA Atlanta, Fulton County, Georgia, USA Nashville-Davidson, Davidson County, Tennessee, USA Phoenix, Maricopa County, Arizona, USA Denver, Denver County, Colorado, USA Dallas, Dallas County, Texas, USA Charlotte, Mecklenburg County, North Carolina, USA Houston, Harris County, Texas, USA Yellow Springs, Greene County, Ohio, USA Detroit, Wayne County, Michigan, USA Saint Louis, City of Saint Louis, Missouri, USA New York, New York, 10007, USA Seattle, King County, Washington, USA Los Angeles, Los Angeles County, California, USA Washington, Washington, D.C., USA Posted: Nov 19, 2023

Job Description

We’re Hiring a Senior Security Software Architect!

If you are excited and passionate about helping #LetsSolveWater, consider joining our team today! Xylem, Inc. is a leading global water technology company servicing more than 150 countries and is dedicated to solving the world’s most challenging water issues. We are looking for individuals to join our mission by exceeding customer expectations through smart sustainable solutions. At Xylem, you will have the opportunity to solve water by participating in our paid Volunteer Program, Xylem Watermark!

THE ROLE: We are seeking a highly skilled and experienced Senior Security Software Architect with a strong focus on embedded and cloud-based security. As a Senior Security Software Architect, you will play a critical role in ensuring the security of our organization's Products, systems and infrastructure. You will be responsible for designing, implementing, and maintaining robust security solutions, driving security best practices, and collaborating with cross-functional teams to ensure the protection of sensitive data and assets.

Responsibilities:

  • Design and implement secure software solutions, including authentication, access control, encryption, and intrusion detection systems.
  • Conduct security assessments and vulnerability scans to identify and address potential weaknesses in software systems.
  • Collaborate with development teams to integrate security controls and practices into the software development lifecycle (SDLC).
  • Research, evaluate, and recommend security technologies and tools to enhance the security posture of software systems.
  • Develop and maintain security documentation, including architectural diagrams, threat models, and security guidelines.
  • Monitor and analyze security logs and events to identify and respond to security incidents.
  • Stay up-to-date with the latest security trends, vulnerabilities, and best practices and communicate them effectively to technical and non-technical stakeholders.
  • Act as a subject matter expert on security, providing guidance and mentorship to junior team members and other stakeholders.
  • Work closely with cross-functional teams to ensure compliance with security policies, regulations, and industry standards.
  • Collaborate with internal and external stakeholders to conduct security audits and assessments.

Requirements:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Security, EE, or a related field. A Master's degree is a plus.
  • Extensive experience (10 + years) working as a Security Software Engineer or in a similar role.
  • Solid understanding of secure coding practices, application security, and secure software development methodologies.
  • Knowledge of common security frameworks and standards (e.g., OWASP, NIST, ISA/IEC 62443).
  • Familiarity with security technologies and tools, such as intrusion detection systems, firewalls, and vulnerability scanning tools.
  • Experience with secure coding practices, threat modeling, and secure SDLC methodologies.
  • Strong problem-solving skills and the ability to analyze complex security issues and provide effective solutions.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams and present security concepts to technical and non-technical audiences.
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or Offensive Security Certified Professional (OSCP) are highly desirable.
  • Join our team of dedicated professionals and contribute to the security and integrity of our solution systems. Apply now and help us ensure leading-edge security of our customer solutions!

SALARY:

The estimated salary range for this position is $120,000 to $180,000 plus bonus. Starting pay is dependent on multiple factors, such as skills, experience and work location, and is not typically at the top of the range. At Xylem we offer a competitive compensation package with a generous benefit package, including Medical, Dental, Vision plans, 401(k) with company contribution, paid time off, paid parental leave and tuition reimbursement.

At Xylem, we embrace diversity and strive to create avenues where employees feel valued and appreciated through our DE&I initiatives and Employee Resources Groups (ERG). Xylem is proud to be an Equal Employment Opportunity and Affirmative Action workplace. Xylem prohibits discrimination, harassment of any kind and does not discriminate in employment on the basis of race, color, religion, sex or sexual orientation (including pregnancy and gender identity), national origin, political affiliation, marital status, medical conditions or disability, genetic information, age, or other non-merit factors.

Join the global Xylem team today! Xylem is a team creating advanced technology solutions to the world’s water challenges through developing new technologies and services that will improve the way water is used, conserved, and re-used in the future is central to our work. Our products and services move, treat, analyze, monitor, and return water to the environment, in public utility, industrial, residential, and commercial building services settings. Xylem also provides a leading portfolio of smart metering, network technologies and advanced analytics solutions for water, electric and gas utilities.

Disclaimer: The information listed within this job description is designed to indicate the general nature of work expected for this position and shall not be viewed as a comprehensive inventory of all duties, responsibilities, and qualifications required in this position. Employees must be able to perform the essential functions of the position satisfactorily and if requested, reasonable accommodations will be made to enable employees with disabilities to perform the essential functions of their job absent undue hardship. Xylem reserves the right to modify this job description or assign other duties to this position as needed.

About Xylem

Xylem is a large global water technology provider, enabling customers to transport, treat, test, and efficiently use water.

View Website

Get More Interviews for This and Many Other Jobs

Huntr helps you instantly craft tailored resumes and cover letters, fill out application forms with a single click, effortlessly keep your job hunt organized, and much more.

Sign Up for Free