···
Log in / Register
Threat Modeling Expert
Negotiable Salary
Indeed
Full-time
Onsite
No experience limit
No degree limit
Prta del Sol, 4, 2ºC, Centro, 28013 Madrid, Spain
Favourites
Share
Description

**Who We Are** At Kyndryl, we design, build, manage and modernize the mission\-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. **The Role** Cybersecurity professional with deep expertise in threat modeling, specializing in identifying, analyzing, and mitigating security risks across complex systems and architectures. Experienced in applying structured methodologies such as MITRE, STRIDE and PASTA to support secure\-by\-design principles, inform architectural decisions, and strengthen risk management throughout the system lifecycle. **Who You Are** Cybersecurity professional with deep expertise in threat modeling, specializing in identifying, analyzing, and mitigating security risks across complex systems and architectures. Experienced in applying structured methodologies such as MITRE, STRIDE and PASTA to support secure\-by\-design principles, inform architectural decisions, and strengthen risk management throughout the system lifecycle. EDUCATION AND CERTIFICATIONS Bachelor’s or Master's degree in Computer Science, Information Security, Engineering, or related field. Certifications: CISSP, CEH, CSSP, Red Team Operator, SANS certifications EXPERIENCE 6\+ year in cybersecurity services LANGUAGES Spanish and English (B2 level or higher) SKILLS AND KNOWLEDGE Deep understanding of threat modeling methodologies (STRIDE, PASTA, MITRE) Strong knowledge of secure architecture and design principles (secure\-by\-design, defense in depth, least privilege) Experience with risk assessment and risk management frameworks (NIST CSF, ISO/IEC 27005, FAIR) Solid understanding of application security (OWASP Top 10, API security, microservices security) Ability to map threats to MITRE ATT\&CK and related adversary techniques Experience with DevSecOps practices and CI/CD security integration Strong analytical skills for identifying attack surfaces and abuse cases Ability to document and communicate complex security risks clearly to technical and non\-technical stakeholders Proficiency with modeling and diagramming tools (e.g., Threat Dragon) KEY RESPONSIBILITIES Perform threat modeling exercises across applications, infrastructure, cloud platforms, and business processes Identify attack surfaces, threat actors, trust boundaries, and potential abuse scenarios Assess and prioritize security risks based on likelihood and impact Define and recommend security controls and mitigations aligned with business and technical constraints Collaborate with architecture, development, cloud, and operations teams to embed security early in the design phase Support secure design reviews and architectural decision\-making Integrate threat modeling outputs into risk registers, backlog items, and remediation plans Map identified threats to MITRE ATT\&CK to improve detection and response alignment Contribute to DevSecOps pipelines by defining security requirements and design guardrails Provide guidance and training to engineering teams on threat modeling best practices Support audits, compliance initiatives, and security assessments with structured threat analysis Continuously improve threat modeling processes, templates, and tooling across the organization **Being You** Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single\-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way. **What You Can Expect** With state\-of\-the\-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well\-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company\-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non\-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed. **Get Referred!** If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Source:  indeed View original post
David Muñoz
Indeed · HR

Company

Indeed
Cookie
Cookie Settings
Our Apps
Download
Download on the
APP Store
Download
Get it on
Google Play
© 2025 Servanan International Pte. Ltd.