Easter Seals Jobs

Job Information

Honeywell Advanced Cyber Security Architect in Phoenix, Arizona

Leveraging world-class techniques and tools, our Cyber Security Architects work in partnership with international, multi-industry teams, to ensure our products and services are secure by design and by default.

As an Advanced Cyber Security Architect here at Honeywell, you will be responsible for providing application and system level security expertise and mentoring to the development and procurement community. As an integral member of our global product security community, you will support product security process activities including threat modeling, security requirements, security reviews, and threat vulnerability assessments for all software and firmware development.

You will report to the Product Security Leader and will drive security baselines, processes, solutions, and risk reduction across a growing line of core product areas. You will be based in Phoenix, AZ, working on a hybrid schedule.

This role will have the unique distinction of being a part of a new team, creating new policies and processes, and centrally touching every end of Honeywell’s offerings, product lifecycle, and business lifecycle. This role will also include hardware and Supply Chain cybersecurity, to keep up with an ever-evolving threat landscape.

Key Responsibilities:

• Lead efforts with the development teams to manage product risk and apply the appropriate security controls • Provide product security related coaching and security expertise for all software and firmware development teams • Drive best in class security requirements into product and service offerings • Lead and coordinate cross-functional activities for incident response • Lead new project deployments and initiatives that add value to SDL processes and procedures • Lead efforts of mentoring and training the engineering development community and facilitate adoption of shift-security-to-left practice • As a member of the architecture leadership team, you will understand and influence the development of services and offerings by ensuring security by design of the cloud, as well as on-premises solutions. • Ensure data privacy and data security requirements are understood and implemented in accordance with applicable country laws and regulations • Partner with development teams and Suppliers across product lines to drive security requirements, practices, and complete thorough security reviews of products • Drive secure engagement and architecture including threat modeling, vulnerability and risk assessment, analysis of findings from penetration tests, and tools (e.g., SAST, SCA, Container vulnerability scans) • Drive incident response investigation, ensure coordination for remediation plan and execution • Mentor and coach engineering and security architects in secure SDLC practices, train and engage security advocates • Represent Honeywell, contributing to creation and refinement of tomorrow’s industry standards and best practices

U.S. PERSON REQUIREMENTS

Due to compliance with U.S. export control laws and regulations, candidate must be a U.S. Person, which is defined as, a U.S. citizen, a U.S. permanent resident, or have protected status in the U.S. under asylum or refugee status or have the ability to obtain an export authorization.

YOU MUST HAVE

• 6+ years of experience in security engineering • 2+ year of security architecture

WE VALUE

• Secure software development lifecycle (SSDLC) experience • Experience with Cloud Provider (e.g., Azure, AWS, GCP) security architecture and controls • Experience with Threat Modeling • Experience with security tools (e.g., SAST, SCA, vulnerability scanning, penetration testing) • Understanding of Agile software development practices • Experience with SaaS, cloud, IOT, and OT security and controls • Understanding of DevOps (CI/CD) • Understanding of security by design principles, architecture level security, and zero trust security concepts • Sound understanding of Cryptography, encryption algorithms, Public Key Infrastructure (PKI), Secure boot and Open-source risk management • Up to date knowledge of current and emerging security threats and techniques for exploiting security weaknesses • Certifications in security demonstrating deep practical knowledge such as CSSLP, CCSP, or CISSP • Strong interpersonal skills with the ability to facilitate diverse groups, help negotiate priorities, and resolve conflicts among partners • Experience working with Suppliers/Partners • Passion for achieving results and continual self-improvement • Master’s Degree

Honeywell is an equal opportunity employer. Qualified applicants will be considered without regard to age, race, creed, color, national origin, ancestry, marital status, affectional or sexual orientation, gender identity or expression, disability, nationality, sex, religion, or veteran status.

DirectEmployers