Shape the future of enterprise security at Enlyte. As a Senior Security Architect, you’ll design and implement enterprise-wide security solutions that safeguard infrastructure, applications, and data across cloud and on-premises environments.

About Enlyte
Enlyte combines innovative technology, clinical expertise, and compassion to help people recover after workplace injuries or auto accidents. Whether supporting Fortune 500 clients or local businesses, Enlyte is dedicated to restoring lives, protecting dreams, and fostering collaboration, innovation, and growth.

Schedule

  • Full-time, remote position (U.S. based)
  • Regular role in the Information Technology team

What You’ll Do

  • Lead the design and evolution of Enlyte’s enterprise security architecture to meet emerging threats and compliance needs
  • Develop and maintain security policies, standards, and reference architectures for cloud (AWS, Azure, GCP) and on-premises systems
  • Conduct threat modeling, risk assessments, and gap analyses
  • Provide security consulting and design reviews for product applications and IT services
  • Collaborate with leadership and engineering to embed security into technology solutions
  • Evaluate and recommend emerging security tools and technologies
  • Mentor junior security staff and promote best practices across the organization
  • Partner with GRC, SOC, and DevSecOps teams to enforce controls and shift toward preventative security architectures

What You Need

  • 8+ years in cybersecurity with 5+ years in enterprise security architecture
  • Strong experience with AWS, Azure, or GCP cloud security architectures
  • Deep knowledge of IAM, encryption, network security, and data protection
  • Expertise in zero trust architectures across hybrid environments
  • Familiarity with tools such as Palo Alto, CrowdStrike, SIEM, WAF, and cloud-native security platforms
  • Knowledge of frameworks like NIST, ISO 27001, CIS, and MITRE ATT&CK
  • Strong documentation and communication skills

Preferred Qualifications

  • Experience in regulated industries (healthcare, financial services)
  • Knowledge of containerization, microservices, and API security
  • Familiarity with Terraform, CloudFormation, and CI/CD pipeline security
  • Background in secure SDLC and DevSecOps principles
  • Certifications such as CISSP, CCSP, AWS Security Specialty, or TOGAF

Benefits

  • Salary: $96,000–$158,000 annually (based on skills, experience, and location)
  • Medical, dental, and vision insurance
  • Health Savings Accounts / Flexible Spending Accounts
  • Life and AD&D insurance
  • 401(k) with employer contributions
  • Tuition reimbursement
  • Generous PTO and wellness resources

Join a team where your expertise drives resilience, prevention, and protection at scale.

Happy Hunting,
~Two Chicks…

APPLY HERE