Salesforce Architect - Texas, United States - AMSYS Innovative Solutions, LLC

    AMSYS Innovative Solutions, LLC
    AMSYS Innovative Solutions, LLC Texas, United States

    3 weeks ago

    Default job background
    Description

    We are seeking a talented and experienced Salesforce Architect with expertise in application security to join our team. In this role, you will be responsible for designing and implementing secure Salesforce solutions that meet our organization's business needs while ensuring the integrity and confidentiality of our data. The ideal candidate will have a deep understanding of Salesforce architecture and proven experience in implementing robust security measures to protect against potential threats and vulnerabilities.

    Key Responsibilities:

    • Collaborate with stakeholders to understand business requirements and translate them into scalable and secure Salesforce solutions. Design custom applications, data models, and integrations while adhering to best practices and architectural principles.
    • Implement comprehensive security controls and measures to safeguard sensitive data within Salesforce applications. Utilize role-based access control (RBAC), field-level security, and encryption to enforce data privacy and compliance with industry regulations.
    • Design and implement IAM solutions to manage user identities, access permissions, and authentication mechanisms within Salesforce. To enhance security, Configure single sign-on (SSO), multi-factor authentication (MFA), and other identity verification methods.
    • Develop data protection and encryption strategies to prevent unauthorized access or data breaches. Implement encryption at rest and in transit, data masking, and data loss prevention (DLP) techniques to maintain data confidentiality and integrity.
    • Establish processes for continuous security auditing and monitoring of Salesforce environments. Utilize tools such as Salesforce Shield, Event Monitoring, and Security Health Check to detect and respond to real-time security incidents.
    • Implement appropriate security controls and practices to ensure compliance with relevant regulatory requirements, such as GDPR, HIPAA, and SOC 2. Develop governance frameworks and security policies to maintain a secure and compliant Salesforce environment.
    • Develop and implement threat detection mechanisms to identify and mitigate security threats, including malware, phishing attacks, and insider threats. Define incident response procedures and lead investigations into security incidents to minimize impact and prevent recurrence.
    • Securely integrate Salesforce with external systems, applications, and APIs while maintaining data integrity and confidentiality. Implement secure API endpoints, authentication protocols, and data encryption mechanisms for seamless and secure data exchange.

    Qualifications:

    • Bachelor's degree in computer science, Information Security, or a related field. Advanced degree or relevant certifications (e.g., Salesforce Certified Technical Architect, Certified Information Systems Security Professional (CISSP), Certified Salesforce Administrator/Developer) preferred.
    • Proven experience as a Salesforce Architect, focusing on application security, including designing and implementing Salesforce solutions.
    • In-depth understanding of Salesforce platform architecture, capabilities, and limitations, with hands-on experience in customization, configuration, and development.
    • Strong knowledge of application security principles, techniques, and best practices, including OWASP Top 10, secure coding practices, and encryption standards.
    • Experience with Salesforce security features and tools, including Salesforce Shield, Platform Encryption, and Identity and Access Management (IAM) solutions.
    • Familiarity with compliance standards and regulations relevant to Salesforce environments, such as GDPR, HIPAA, and SOC 2.
    • Excellent communication and interpersonal skills, with the ability to effectively collaborate with cross-functional teams and stakeholders.
    • Strong analytical and problem-solving skills, with the ability to assess complex security risks and develop effective mitigation strategies.
    • Proven track record of implementing security solutions in Salesforce environments and successfully managing security incidents and response efforts. Ability to stay updated on emerging threats, vulnerabilities, and security trends in the Salesforce ecosystem and incorporate them into security strategies and solutions.