See Similar Listings
Job   USA   WA   Seattle Area   Analyst   T-Mobile -

Principal Analyst, Enterprise Info Security | Analyst in Job Job at T-Mobile in Bellevue WA | 71961

This listing was posted on JobDiagnosis.

Principal Analyst, Enterprise Info Security

Location:
Bellevue, WA
Description:

Be unstoppable with usT-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stopBe unstoppable with usThis role can be worked out of Overland Park, KS, or Bellevue, WA. T-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stopCome make a difference in the world of Wireless Security as our next Principal Analyst, Cybersecurity Policy & Compliance As a member of the Cybersecurity Policy and Compliance team, you have the unique opportunity to have direct and measurable impact on T-Mobile's compliance with regulatory, contractual requirements, and security cyber policies. You will leverage industry standards and best practices to establish guidelines for T-Mobile's compliance to various regulations and audits such as: PCI-DSS, CPNI, Cybersecurity Maturity Model Certification (CMMC), NIST 800-171 and various other commercial, federal, state, and local government contractual obligations.You will partner and collaborate with other technical groups, rapidly learn their business, understand their risk appetite, control areas, complete robust analyses, and recommend meaningful changes in helping establish cybersecurity controls to mitigate the risk and demonstrate compliance. This role requires the ability to work across functionally with IT, business, risk, and compliance teams, utilizing analytical skills in dissecting moderately complex technical problems and delivering clear recommendations to take compliance to next level. Lead the development and implementation of cybersecurity operational process flows, with a focus on internal controls and compliance to different rules and regulations. Work with the senior leadership to ensure risk and compliance initiatives are implemented, reviewed, maintained, and governed. Promote and drive compliance maturity across for cybersecurity compliance. Responsible for defining the accreditation boundary, control development, effectiveness testing, and audit management. You will identify and direct complex remediation activities, prepare reports, recommend, and drive compliance strategy, and process changes. Build strong working relationships and partnerships within own organization and across technology and business teams at all levels of management; effectively communicate the status, risks, and issues associated with the compliance program to management.Main ResponsibilitiesUse expert knowledge of processes and systems to support project intake with estimates of impact, high-level scope analysis and solution design.Proactively find opportunities to improve enterprise processes end to end, work with business leaders to prioritize business opportunities.Anticipate and champion needed communication to team, key customers and partners. Call out issues timely, objectively and with sensitivity to team dynamics. Demonstrate concise verbal and written communication that is targeted and appropriate to the needs of the audience.Provide security consultation on designs and/or implementation of security controls ensuring alignment to T-Mobile security standards, governance and/or regulatory controls.Research, conceptualize, develop, and promote alignment to improved team and multi-functional processes, standards, tools, and methods.Lead security projects driven by groups both internal and external to info security.Mentor analysts, senior analysts and across teams in enterprise solution design, SDLC, facilitation and effective customer interactionAlso responsible for other duties/projects as assigned by business management as needed.Highly DesiredExperience with IT governance, compliance, risk, and audit programsPrevious experience with CMMC, NIST 800-171, PCI compliance or similar compliance activities.Previous audit experience, preferably with a complex Fortune 500 or Big Four firm, which includes (e.g., SOX 404 evaluation and testing, PCI) and other reviews (e.g. ISO 27001, SSAE16, SOC1/2)Direct participation and experience across common industry security policy areas, including, but not limited to ISO, NIST, COBIT, PCI etc.Strong familiarity with information security, risk management, and IT governance standards and frameworks (e.g., NIST 800-53, ISO 27000, ISO 31000, etc.)Experience managing internal and/or external regulatory related audits and assessments.Experience with establishing & implementing process guidelines for compliance programs.Experience with IT security control development, control testing, risk remediation, and reportingExperience with project management (planning, organizing, and managing resources to bring about the successful completion of specific project goals and objectives)Ability to read, identify and interpret policies, regulations, and contract security requirements.QualificationsBachelor's degree in computer science or information Technology, or equivalent experienceAble to work expanded hours depending on business need.Experience scripting/software development10+ years' total experience with increasing responsibility with security related software and/or business process design4-7 years' experience with the following: project/team lead, formal implementation SDLC, facilitation of multi-functional solution designAccounting competence a plus. Experience with high level design architecture, firewall, internet, LAN router, network, protocols, web services and understanding of encryption, obfuscation, tokenization technologies, knowledge of federal and compliance regulations.Knowledge, skills and abilities in Leadership, Communication, Analytics, Security and problem-solving skills also requiredAccounting savviness a plusExperience with high level design architecture, firewall, internet, LAN router, network, protocols, web services and understanding of encryption, obfuscation, tokenization technologies, knowledge of federal and compliance regulations a plus.Process modeling experience preferred.Preferred certifications: CISA, CISM, CISSP, and CISM At least 18 years of age Legally authorized to work in the United StatesTravel:Travel Required (Yes/No):YesDOT Regulated:DOT Regulated Position (Yes/No):NoSafety Sensitive Position (Yes/No):NoWashington Pay Range : $144,100.00 - $195,000.00The pay range above is the general base pay range for a successful candidate in the state listed. The successful candidate's actual pay will be based on various factors, such as work location, qualifications, and experience, so the actual starting pay may be above or below this range. At T-Mobile, employees in regular, non-temporary roles are eligible for an annual bonus or periodic sales incentive or bonus, based on their role. Most Corporate employees are eligible for a year-end bonus based on company and/or individual performance and which is set at a percentage of the employee's eligible earnings in the prior year. Certain positions in Customer Care are eligible for monthly bonuses based on individual and/or team performance, while Retail and Business Sales roles are eligible for monthly or quarterly sales incentives. And since we are ALL owners, EVERY employee at T-Mobile is eligible for an Annual Stock Grant. For information about T-Mobile's amazing benefits, check out stop growingT-Mobile doesn't have a corporate ladder-it's more like a jungle gym of possibilities We love helping our employees grow in their careers, because it's that shared drive to aim high that drives our business and our culture forward.If you'd like to receive more information about careers at T-Mobile, sign up for the T-Mobile Talent Community today USA, Inc. is an Equal Opportunity Employer. All decisions concerning the employment relationship will be made without regard to age, race, ethnicity, color, religion, creed, sex, sexual orientation, gender identity or expression, national origin, religious affiliation, marital status, citizenship status, veteran status, the presence of any physical or mental disability, or any other status or characteristic protected by federal, state, or local law. Discrimination, retaliation or harassment based upon any of these factors is wholly inconsistent with how we do business and will not be tolerated.Talent comes in all forms at the Un-carrier. If you are an individual with a disability and need reasonable accommodation at any point in the application or interview process, please let us know by emailing or calling 1-844-873-XXXX. Please note, this contact channel is not a means to apply for or inquire about a position and we are unable to respond to non-accommodation related requests.
Company:
T-Mobile
March 7 on JobDiagnosis
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to JobDiagnosis
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Principal Analyst, Enterprise Info Security
Principal Analyst, Enterprise Info Security is a Jobs Analyst Job at T-Mobile located in Bellevue WA. Find other listings like Principal Analyst, Enterprise Info Security by searching Oodle for Jobs Analyst Jobs.