Sr. Cybersecurity Architect - Risk SME/MITRE Attack

United States

Applications have closed

SUMMARY

Join Aperia Solutions, a leader in SaaS solutions for the Payments and Compliance industries. Aperia has

been developing and hosting complex, data intensive business applications for more than a decade. The

company's management team has extensive experience in finance, data security, compliance, and

business consulting which continues to fuel its rapid growth.

Aperia offers a competitive salary package and a great work environment with excellent people.

Sr. Cybersecurity Architect - Risk SME

The SME should have extensive experience in reviewing application security vulnerabilities and

determining likelihood, impact, inherent risk, and residual risk. The SME will evaluate vulnerabilities

based on exploitability using the MITRE Attack framework or something similar. The SME will

communicate with the Risk Exception team as part of their process. The SME should have 7 to 10 years’

experience.

Requirements

ELIGIBILITY REQUIREMENTS

  • Must be willing to submit to a background investigation and drug test as part of the selection
  • process

    This job description is not intended to be all-inclusive. An employee may also perform other

    reasonable related business duties as assigned by their immediate supervisor or management.

    Principals only. Recruiters please don't contact this job poster.

    DO NOT contact us with unsolicited services or offers.

    Benefits

    Tags: Application security Compliance Finance SaaS Vulnerabilities

    Perks/benefits: Competitive pay

    Region: North America
    Country: United States
    Job stats:  5  1  0

    More jobs like this

    Explore more InfoSec / Cybersecurity career opportunities

    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.