Sprinklr is a leading enterprise software company for all customer-facing functions. With advanced AI, Sprinklr’s Unified Customer Experience Management (Unified-CXM) platform helps the world’s largest brands deliver human experiences to every customer, every time, across any modern channel.Headquartered in New York City, Sprinklr works with more than 1,000 of the world’s most valuable enterprises — including Microsoft, P&G, Samsung, and more than 50% of the Fortune 100.What You’ll DoAs a Principal Security Architect at Sprinklr, you’ll play a key role in advancing our security posture across product, platform, and cloud environments. You’ll collaborate cross-functionally with engineering, DevOps, product, privacy, and legal teams to embed security best practices and lead strategic initiatives that reduce risk and drive scalable, secure-by-design principles.This is a highly technical and strategic role, ideal for someone passionate about building secure systems, leading architecture reviews, and influencing product security outcomes across a global SaaS platform.Key ResponsibilitiesProduct Security Architecture & Risk AssessmentDrive threat modeling, secure architecture reviews, and product risk assessments across multiple environments.Define and evangelize security standards and best practices for engineering and product teams.Assess and mitigate risks across AWS, Azure, and GCP, focusing on identity, networking, storage, Kubernetes, and infrastructure technologies.Lead high-impact platform security initiatives with broad organizational reach.Secure Cloud & Infrastructure ArchitecturePartner with engineering and infrastructure teams to design and implement secure cloud architectures and API security controls.Provide expert guidance on Kubernetes security, serverless, messaging queues, databases, and related infrastructure areas.Contribute to incident analysis, remediation strategy, and future-proof security planning.Secure Software Development & AutomationChampion Sprinklr’s Secure Software Development Lifecycle (S-SDLC) and enable product teams to integrate security into every stage of development.Identify and implement scalable security tooling and automation to enhance detection, compliance, and response.Influence and support engineering leaders in adopting secure coding and deployment practices.Security Governance, Risk & ComplianceEnsure security policies align with industry frameworks and standards (ISO 27001, NIST, OWASP, SOC 2, PCI-DSS, GDPR).Collaborate with Legal, Privacy, and Risk teams to align regulatory and security requirements.Manage security incidents and guide resolution efforts with urgency and precision.Security Thought LeadershipStay ahead of emerging threats, vulnerabilities, and trends in application and cloud security.Mentor engineers and lead internal education efforts to grow a security-first mindset.Represent Sprinklr at security forums, conferences, and industry events as a subject matter expert.Who You Are & What Makes You Qualified10+ years of hands-on experience in product, application, or cloud security.Deep knowledge of SaaS architecture, secure design, and security controls in distributed systems.Expertise in secure cloud technologies, especially across AWS, Azure, and GCP.Proficient in threat modeling, code review, DevSecOps, and CI/CD security tooling.Strong understanding of IAM, API, and microservices security principles.Familiarity with CNAPP solutions and automation strategies.Exceptional ability to influence stakeholders and clearly articulate complex security concepts.Preferred QualificationsExperience working with PSIRT (Product Security Incident Response Teams).Knowledge of AI security, CPaaS platforms, and thick client applications.Background in network security, source code analysis, and VPN architecture.Public speaking or conference presentation experience in the security domain.Why You’ll Love Working HereMission-DrivenWe enable enterprises to build and operate secure platforms, making security a competitive advantage.Product ConfidenceSprinklr’s security-first mindset ensures resilience, scalability, and regulatory compliance across our ecosystem.People InvestmentWe support continuous learning and professional growth through mentorship, certifications, and cutting-edge projects.Diverse & Inclusive CultureWe celebrate differences, value every voice, and build an environment where everyone feels a sense of belonging.EEO – Our CommitmentSprinklr is proud to be an equal-opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees — regardless of race, gender, nationality, disability, or veteran status.
Job Title
Principal Security Architect