Senior Principal CyberSecurity Architect
Senior Principal Cyber Security Architect | Washington D.C.
A well-established, innovation-driven organization is seeking a Senior Principal Cyber Security Architect to lead the evolution of its enterprise security architecture. This is a critical hire for a company investing heavily in its cyber program and looking for a strategic technical leader who can balance big-picture vision with hands-on execution.
This role will drive security design across corporate infrastructure and product development, provide expert guidance on threat mitigation, and act as a senior voice in security risk, compliance, and architecture strategy.
What You'll Be Doing
Architect, build, and implement enterprise-class security systems across production environments
Lead cyber risk and compliance initiatives across cloud and on-prem hybrid environments
Identify, communicate, and respond to emerging security threats with actionable, scalable solutions
Conduct threat modeling, vulnerability assessments, and lightweight penetration testing
Collaborate with Network Security and Software Engineering teams to refine and implement security strategy
Drive Red Team/Blue Team exercises and improve overall incident preparedness
Evaluate and mitigate risk in alignment with NIST, ISO, SOC, and other regulatory frameworks
Write secure code and automate security controls using scripting and modern languages
Ideal Experience
10+ years working in highly available enterprise production environments
Background in both Red Team and Blue Team operations
Strong understanding of hybrid AWS environments and securing multi-cloud systems
Hands-on expertise with IDS/IPS, firewalls, SIEMs, DLP, and xDR solutions
Deep familiarity with AppSec, IAM, and Active Directory protections
Demonstrated success leading security programs in line with NIST, ISO 27001, SOC, and CIS frameworks
Strong grasp of the MITRE ATT&CK framework and threat intelligence practices
Preferred Skills & Certifications
Master's degree in Computer Science, Cybersecurity, or related field
Certifications such as CISSP, OSCP, CEH, or GSEC (preferred but not required)
Proficiency in security tools like BurpSuite, OWASP ZAP, Kali Linux, Tenable, AppScan
Ability to write scripts to automate controls (Python, Bash, etc.)
Familiarity with Digital Forensics and Incident Response (DFIR) is a plus
Strong communication and leadership skills with the ability to operate at all levels of an organization
FAQs
Congratulations, we understand that taking the time to apply is a big step. When you apply, your details go directly to the consultant who is sourcing talent. Due to demand, we may not get back to all applicants that have applied. However, we always keep your CV and details on file so when we see similar roles or see skillsets that drive growth in organisations, we will always reach out to discuss opportunities.
Yes. Even if this role isn’t a perfect match, applying allows us to understand your expertise and ambitions, ensuring you're on our radar for the right opportunity when it arises.
We also work in several ways, firstly we advertise our roles available on our site, however, often due to confidentiality we may not post all. We also work with clients who are more focused on skills and understanding what is required to future-proof their business.
That's why we recommend registering your CV so you can be considered for roles that have yet to be created.
Yes, we help with CV and interview preparation. From customised support on how to optimise your CV to interview preparation and compensation negotiations, we advocate for you throughout your next career move.