Job Description :
Role: Sr Security Architecture / Firewall

Location: Mentor, OH

The candidate needs to have good understanding of security architecture, threat modeling.


Be a product security champion by driving Security Architecture and Design/implementation/optimization for Web, API and Mobile backend applications across Visa.
Engage in the initial requirements definition (including analysis of threats and risks and alignment with Visa security, Engineering, IT and Architecture standards.
Conduct and facilitate security reviews, threat modelling including deep design reviews throughout the development lifecycle.
Facilitate "table-top"/red-team/scenario analysis exercises in conjunction with other SME''s; and plan the resolution of any identified vulnerabilities/ issues.
You’ll be working on enabling/building security on various platforms and technologies which protect the applications from attacks like:


o    Payment processing platforms, Payment Wallet solutions, Consumer facing applications, COTS products deployed in house, public clouds, Issuer/ Acquirer facing platforms and applications, white labelled solutions for partners.

o    Linux, Windows, VMWare, Docker, Kubernetes, Public cloud like AWS, Google

o    Cybersecurity tools like IDS, SIEM, Tripwire, Tanium, Netwitness, Netflow, WAF

o    HSMs, Tokenization systems, data encryption solutions from Safenet, Vormetric, nCipher, etc.

o    Web technologies like HTTP, SOAP, REST services, AJAX

o    Databases like Oracle, MS SQL, MongoDB, ElasticSearch, Kafka, ActiveMQ, SSIS, Kibana

o    Programming languages like Java, C, C++, .Net, Javascript, GoLang & ErLang (Good to have) 

o    Big-data like Hadoop

o    Web Access Management solutions like Forgerock, Custom/in-house Security Frameworks


Automate security tools and processes ensuring innovation and advancement strategies that keep pace in the areas of access control, security-in-depth, secure transaction processing, secure coding practices for web and mobile applications.
Help business and product team to achieve various compliance certifications like PCI, FFIEC etc.
Be responsible for overall planning, direction and oversight of multiple projects, products, services or functions.
Identify and analyse system and application level vulnerabilities to provide recommended counter measures or mitigating controls that reduce risk to an acceptable and manageable level.
Independently formulate direction, design or oversight for the development of major Enteprise-wide programs or plans that have significant impact on the success of the organization