Principal Product Security Architect

September 23

Apply Now
Logo of Sprinklr

Sprinklr

Social Media Management • Customer Experience Management • Enterprise Cloud Computing

1001 - 5000

Description

• Join Sprinklr's security team to tackle interesting security challenges • Assess security risks, lead architectural changes • Influence the company-wide product security program • Identify and promote common security design patterns • Drive Sprinklr’s Secure Software Development Lifecycle

Requirements

• 7 - 10 years in product or application security • Expertise in large-scale, distributed SaaS applications • Proficiency in threat modeling, secure design reviews, and project management • Deep understanding of security controls for modern architectures, including API security • Knowledge of IAM concepts, Single Sign-On (OAUTH, SAML), secrets management, and microservices architecture • Experience in network segmentation, VPNs, source code review • Ability to rationalize security risk and articulate business risk to stakeholders • Influencing engineering leadership to adopt secure-by-design principles • Strong analytical and problem-solving skills

Benefits

• Comprehensive health plans • Well-being programs • Financial protection plans • 401k plan with 100% vested company contributions • Flexible paid time off • Holidays • Generous caregiver and parental leaves • Life and disability insurance • Health benefits including medical, dental, vision, and prescription drug coverage

Apply Now

Similar Jobs

September 21

Optiv

1001 - 5000

Selling security services and solutions to strategic accounts at Optiv.

Built by Lior Neu-ner. I'd love to hear your feedback — Get in touch via DM or lior@remoterocketship.com