empty

Principal Architect - Application Cybersecurity (Remote)

47 Tech

Job Description

Posted on: 
September 17, 2024

Summary and company overview

Principal Architect - Application Cybersecurity

Company Overview

Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly.

We’re on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. United’s CDR team is tasked with keeping our customers’ and employees’ information safe and secure. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing business risk through implementation of strong cybersecurity standard processes.

United offers a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world and help us keep our airline cyber safe? Apply today!

Responsibilities

  • Sought out as a trusted advisor/consultant and assists in the creation of security designs, requirements, risk monitoring and mitigation guidance in alignment with industry standards and regulatory requirements
  • Leads architecture design evaluations and threat modelling of our products (cloud and on-prem)
  • Recommends and implements products/services that support operational needs and security requirements
  • Assist in leading the design, definition and implementation of security best practices and standards and ensure product development teams understand them
  • Promotes and contributes to the continuous improvement of our security strategy and supports risk prioritization
  • Helps train and support team members
  • Leads the improvement of the accessibility of security through automation, continuous integration pipelines, and other means
  • Perform code analysis of applications, manually and using SAST, DAST, and SCA scanning solutions as well as conducting manual vulnerability analysis
  • Technical point of contact for product teams as it relates to automation, CI/CD, and remediation guidance

Job Requirements

Required Qualifications:

  • Bachelor's degree required in STEM, Computer Science
  • Minimum of 9 years of experience in related field
  • Deep understanding of OWASP Top 10 and CWE 25; ability to implement and integrate remediation strategies
  • Ability to collaborate with development teams to build secure solutions, communicating risks and bringing consensus to diverse priorities
  • Knowledge of common vulnerabilities and attack vectors, ubiquitous encryption technologies and common authentication protocols
  • Skilled in application risk assessment, risk categorization, and application security testing tools
  • Knowledge of current industry standards, best practices, and reference architectures
  • Solid understanding of secure network and system design in both cloud and conventional environments, as well as of network and web related protocols
  • Excellent understanding of web applications, web servers, layer 7 application technologies, frameworks and protocols with respect to application development and deployment
  • Ability to work independently and self-motivate
  • Excellent problem solving, critical thinking, interpersonal, collaboration, written and verbal communication skills
  • Must be legally authorized to work in the United States for any employer without sponsorship
  • Successful completion of interview required to meet job qualification
  • Reliable, punctual attendance is an essential function of the position

Preferred Qualifications:

  • Master's degree or equivalent experience
  • Certified CEH, GSEC, CISM, Comp TIA Security +, CISSP, CISA, SSCP, CASP+, OSCP
  • 12 years of experience in related field, including any combination of the following: threat modeling, secure coding, identity management and authentication, software development, cryptography, system administration and network security, cloud computing
  • Application penetration testing to demonstrate and test exploitability of vulnerabilities
  • Familiar with waterfall and agile development processes and ability to integrate secure development practices into both models
  • Experience with multiple programming
  • Success in implementing effective Secure SDLC frameworks across a large corporation

Additional commentary

United Airlines is an equal opportunity employer. United Airlines recruits, employs, trains, compensates and promotes regardless of race, religion, color, national origin, gender identity, sexual orientation, physical ability, age, veteran status, and other protected status as required by applicable law. We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions. Please contact JobAccommodations@united.com to request accommodation.

The salary for this position is 126,225 to 185,130, dependent on job-related, non-discriminatory factors such as experience, education, and skills. This range is based on a full-time schedule.

Bonus eligible: yes

At United, we offer a competitive compensation package, with benefits including: medical, dental, vision, life, accident and disability, parental leave, employee assistance program, commuter, paid holidays, paid time off, 401(k) plan with employee and company contribution opportunities, and flight privileges.

Salary and benefits information is being included in this job posting in accordance with Colorado state law.

United values diverse experiences, perspectives, and we encourage everyone who meets the minimum qualifications to apply. While having the “desired” qualifications make for a stronger candidate, we encourage applicants who may not feel they check ALL of those boxes. We are always looking for individuals who will bring something new to the table.

Summary and company overview

Principal Architect - Application Cybersecurity

Company Overview

Connecting People. Uniting the World. There’s never been a more exciting time to join United Airlines! As a global company that operates in hundreds of locations around the world — with millions of customers and tens of thousands of employees — we have a unique responsibility to uplift and provide opportunities in the places where we work, live and fly.

We’re on a path toward becoming the best airline in the history of aviation. Join our Cybersecurity and Digital Risk (CDR) team to help us also become the leading cyber-safe airline in the industry. United’s CDR team is tasked with keeping our customers’ and employees’ information safe and secure. Our primary mission is to embed cybersecurity into the DNA of United Airlines by reducing business risk through implementation of strong cybersecurity standard processes.

United offers a competitive benefits package aimed at keeping you happy, healthy and well-traveled. From employee-run "Business Resource Group" communities to world-class benefits like parental leave, 401k and privileges like space available travel, United is truly a one-of-a-kind place to work. Are you ready to travel the world and help us keep our airline cyber safe? Apply today!

Apply now