Overview
STgenetics® is seeking a seasoned Zero Trust Security Architect to lead the design, implementation, and strategic rollout of Zero Trust Architecture (ZTA) across our enterprise.
This role will report to the Director of Cybersecurity and be instrumental in transforming our cybersecurity posture by applying NIST SP 800-207 principles, enforcing least privilege access, and driving continuous authentication and monitoring across all systems.
At STgenetics, we are revolutionizing the future of agriculture and animal genetics through cutting-edge technology and innovation.
As the global leader in livestock reproductive solutions, we empower our team to push boundaries and contribute to an industry that feeds the world.
If you’re ready to make an impact and grow your career within a forward-thinking organization that values innovation, we invite you to be part of our journey.
Responsibilities / Duties
- Develop and lead the enterprise-wide Zero Trust strategy aligned with business and regulatory requirements.
- Conduct current-state assessments and gap analyses to identify critical assets, data flows, and threat vectors.
- Define implementation roadmaps and milestones for ZTA deployment.
- Design scalable Zero Trust solutions across identity, device, application, and network layers.
- Apply micro-segmentation, endpoint verification, and adaptive access controls to minimize lateral movement.
- Integrate IAM, MFA, and behavior analytics tools into the architecture.
- Collaborate with IT, DevOps, and compliance teams to deploy ZTA across cloud, on-premises, and hybrid environments.
- Ensure alignment with enterprise security policies and frameworks (e.g., NIST, ISO/IEC 27001).
- Engage cross-functional stakeholders to communicate ZTA principles and gain buy-in.
- Document security architectures, policies, and implementation plans.
- Provide training and workshops to technical and non-technical teams.
- Establish metrics and dashboards to monitor ZTA effectiveness.
- Conduct regular reviews and updates to adapt to evolving threats and technologies.
Education / Qualifications
- Bachelor's degree in computer science, information systems, or a related field.
- An advanced degree in cybersecurity is highly desirable.
- 5+ years of experience in cybersecurity, with 3+ years in Zero Trust Architecture design and implementation.
- Proven experience applying Zero Trust principles in enterprise environments.
- Strong familiarity with NIST SP 800-207 and other cybersecurity frameworks.
- Expertise in identity management, authentication protocols (SAML, OAuth, OpenID Connect), and access control models.
- Experience with cloud platforms (AWS, Azure, GCP) and security tools.
- Excellent planning, documentation, teamwork, and stakeholder engagement skills.
- Effective written and verbal communication skills.
- Fluency in English at a minimum of B2 Level is mandatory.
Only Documents and CVs in clear English will be considered
STgenetics® is an Affirmative Action EEO employer
We are an equal opportunity employer and all qualified candidates will receive consideration for all positions without regard to race, color, age, religion, sex (including pregnancy), sexual orientation, gender identity, national origin, veteran status, disability, genetic information, or any other characteristic protected by law.
#J-18808-Ljbffr