Manager Security Architect II

Manager Security Architect II

Location:
Hyderabad (500 081) - India
Salary:
Competitive
Type:
Permanent
Main Industry:
Search Information Technology Jobs
Advertiser:
IGT
Job ID:
132248172
Company: 
Brightstar Lottery
Posted On: 
09 September 2025
Brightstar is an innovative, forward-thinking global leader in lottery that builds on our renowned expertise in delivering secure technology and producing reliable, comprehensive solutions for our customers. As a premier pure play global lottery company, our best-in-class lottery operations, retail and digital solutions, and award-winning lottery games enable our customers to achieve their goals, fulfill player needs and distribute meaningful benefits to communities. Brightstar has a well-established local presence and is a trusted partner to governments and regulators around the world, creating value by adhering to the highest standards of service, integrity, and responsibility.  Brightstar has approximately 6,000 employees. For more information, brightstarlottery.

 

Responsibilities

Team Leadership & Development

type="disc"-
-Build and lead a team of application security engineers and analysts.
-Foster a culture of innovation, accountability, and continuous learning.
-Define team goals, KPIs, and career development plans.
Application Security Strategy

type="disc"-
-Develop and execute a comprehensive application security strategy aligned with enterprise risk management goals.
-Collaborate with software engineering, DevOps, and product teams to integrate security into the SDLC.
Secure Development Practices

type="disc"-
-Lead the development and implementation of secure coding standards and training to development teams.
-Drive the adoption of DevSecOps practices and tools.
Vulnerability Management

type="disc"-
-Oversee application security testing including SAST, DAST, IAST, and manual code reviews.
-Manage the intake, triage, and remediation of application vulnerabilities.
Offensive Security Management

type="disc"-
-Develop offensive security / red teaming capabilities, team, and processes and oversee execution of penetration testing activities
Governance & Compliance

type="disc"-
-Ensure compliance with internal policies and external regulations (e.g., PCI-DSS,  GDPR, MUSL, NIS2).
-Maintain documentation and reporting for audits and executive reviews.
Tooling & Automation

type="disc"-
-Select and manage application security tools and platforms.
-Drive automation of security testing and vulnerability tracking.
Threat Modeling & Risk Assessment

type="disc"-
-Lead threat modeling exercises for critical applications.
-Provide risk-based guidance to development teams and business stakeholders.
Scope

type="disc"-
- Complexity: Functions Responsible for or Influenced
type="circle"-
-High – Influence on Information Security across the organization
-Diversity: Locations Responsible for or Influenced
type="circle"-
-High - Influence on enterprise
-Typical Job Problems and Difficulties
type="circle"-
-Ensuring alignment of multiple stakeholders and development teams
-Interfacing with customers as needed to discuss mitigating control options f
-Driving standardization across the enterprise
-Financial Accountability
General

type="disc"-
- Extent decisions governed by procedures or referred up
type="disc"-
type="circle"-
-Low - some actions are dictated by policy / procedure or complex issues must be escalated to management for resolution
-Standard requirements for research and analysis
type="circle"-
-Provides security architecture research and analysis in a liaison capacity to all areas of technology development & infrastructure within any Systems Solutions & Delivery organization.  
-Opportunity and consequence of typical errors (supervision)    
type="circle"-
-Frequent with high impact – systems are used globally
-Frequency and complexity of internal business contacts
type="circle"-
- Frequent with high complexity – deal with business issues daily
-Frequency and complexity of external business contacts
type="circle"-
-Vendor negotiations and contract review
-Networking with external agencies to stay abreast of threats and countermeasures.
-Physical (% time: travel, operating machinery, environmental etc.)
type="circle"-
-Low – Minimal travel expected

Qualifications

type="disc"-
-Minimum education
type="circle"-
-Bachelor’s degree in Computer Science, Cybersecurity, or related field.
-Years experience
type="circle"-
-8+ years of experience in Cybersecurity, including 3+ years in a leadership role and 3+ years in application security.
-Essential special training requirements
type="circle"-
-CISSP, CISM, CSSLP, or OSWE certification a plus. 
-Proven and demonstrated accomplishments in the Information Security field. Member of various Information Security Organizations (i.e., ISSA, SANS, ISC2, ESF, etc.) preferred.
-Strong understanding of secure coding practices, OWASP Top 10, and SDLC methodologies required.
-Experience with application security tools.
-Familiarity with cloud-native architectures and securing APIs and microservices.
-Other skills
type="circle"-
-Excellent communication and stakeholder management skills.
-Working knowledge of graphic applications used for flow-charting and infrastructure depiction such as Visio and demonstrated ability to produce high quality documentation.
 

Keys to Success

• Building collaborative relationships and a high performance team
• Decision making
• Drive results
• Foster innovation
• Personal energy

#LI-JB1

Brightstar is committed to sustaining a workforce that reflects the diversity of the global customers and communities we serve, and to creating a fair and inclusive culture that enables all our employees to feel valued, respected and engaged. Brightstar is an equal opportunity employer. We provide equal opportunities without regard to race, color, religion, gender, sexual orientation, gender identity, gender expression, pregnancy, marital status, national origin, citizenship, covered veteran status, ancestry, age, physical or mental disability, medical condition, genetic information, or any other legally protected status in accordance with applicable local, state, federal laws or other laws. We thank all applicants for applying; however, only those selected to interview will be contacted.

All Brightstar employees have a role in information security. Annual training will be assigned and required as appropriate.

For more information,  brightstarlottery.

Apply:

Never supply bank or financial information to advertisers. If bank details or money are requested for a job vacancy, email support@tiptopjob.com.
© 2025 TipTopJob.com (A)
Facebook X - Formerly Twitter LinkedIn Instagram All Social Networks