See Similar Listings
Job   USA   WA   Seattle Area   Principal Engineer   T-Mobile -

Principal Engineer, Cyber Threat Intelligence | Principal Engineer in Engineering Job at T-Mobile 1

This listing was posted on JobDiagnosis.

Principal Engineer, Cyber Threat Intelligence

Location:
Bellevue, WA
Description:

Be unstoppable with usT-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stopAs a Principal Cybersecurity Engineer, you will be at the forefront of driving security initiatives within our Cyber Threat Intelligence (CTI) team Using your extensive expertise in cybersecurity, you will lead the charge in conducting comprehensive technical security assessments, engaging with threat actors, performing forensic examinations, and implementing rigorous vulnerability this pivotal role, you will serve as a trusted domain expert, guiding our vision and driving tangible results to fortify our security posture across various domains, including mobile devices, IoT devices, enterprise applications, cloud infrastructure, big data environments, core and carrier network technologies, and other critical business units as necessary.As the principal security advisor, you will collaborate closely with multi-functional teams to ensure the successful delivery of projects and services to our enterprise customers, providing invaluable insights and guidance to uphold the highest standards of security. Join us in shaping the future of cybersecurity and safeguarding our digital assets against emerging threats.Job ResponsibilitiesThe Principal Cybersecurity Engineer excels in optimizing multi-functional partnerships to meet customer requirements effectively, demonstrating leadership in organizing large-scale analysis efforts across departments. Using internal and external data resources, they make strategic business decisions and collaborate closely with key partners, fostering long-term leading information security reviews, this role works closely with Engineering & Operations Teams to address security vulnerabilities identified through PSIRTs, scans, or breaches. They proactively find opportunities for process or technology improvements within existing legacy applications or infrastructure, driving remediation vestigating security needs and recommending resolutions, the Principal Cybersecurity Engineer implements, tests, and monitors security improvements, ensuring robust defenses. They maintain visibility at the Executive level, working with various groups such as application support, engineering ops, finance, and risk management.Drawing upon significant experience in analyzing underlying technologies for threat identification and analysis, they proactively identify development areas and stay abreast of current trends to address major security issues. Playing a leadership role in implementing action plans, they lead security projects driven by both internal and external akeholders.Additionally, they mentor peers and junior team members, imparting expertise in security technologies, enterprise solution design, and effective customer interaction. With a deep understanding of various threat modeling approaches, they are an authority in network & information security, including Firewall policy design, SSL Certificate management, and vulnerability analysis & mitigation, ensuring an advanced understanding of IP/Security solutions applicable to the Wireless Network Architecture.EducationBachelor's Degree Computer Science or Information Technology or equivalent work experienceWork Experience7-10 years Experience with increasing responsibility with security related software and/or business process design.4-7 years Experience with the following: project/team lead, formal implementation SDLC, facilitation of multi-functional solution design teams.4-7 years Technical Project ManagementPrevious Leadership experienceBe authority in multiple security subject areasExperience with high level design architecture, security technologies, networking, web services and SOA.Domain expert in all facets of network & information security, including Firewall policy design, SSL Certificate management, vulnerability analysis & mitigation, and other topics as assigned.Highly Preferred SkillsProficient in conducting digital forensics investigations, including acquiring, analyzing, and preserving digital evidence from various sources (e.g., computers, mobile devices, network logs).Experience with security tools such as SIEM, IDS/IPS, DLP, endpoint protection, and vulnerability scanners.Strong understanding of cloud security principles and standard processes (e.g., AWS, Azure, GCP).Familiarity with a range of digital forensics tools and software (e.g., EnCase, FTK, Volatility, Wireshark) for data acquisition, analysis, and reporting.Proficient in analyzing the cyber threat landscape to identify emerging threats, tactics, techniques, and procedures (TTPs) used by threat actors.Knowledge, Skills and AbilitiesSignificant knowledge of current technological trends and developments in the area of info security ()Ability to create technical specification and requirements and work independently and with no direction/supervision. Able to quickly adapt to new or evolving technologies related to new product & services requiring validation or research.Strong verbal and communication skills with diverse multi-functional groups. Ability to present advanced concepts to leadership, peers, and others in subordinate roles.Always act with tact and integrity, and collaborate with a variety of individuals in a positive and productive mannerSelf-motivated and able to work under timelines.Strong problem solving / troubleshooting skillsAbility to plan, organize and prioritize tasks to complete independently, as well as delegate and track progress within the team, all within the time frame -depth knowledge of security standard methodologies in large-scale environments. Author white papers and presents at industry conferences. Able to drive industry standards and socialize internally and externally.Strong presentation skills to large and small audiences.Understanding load balancers (ex - A10, F5), firewalls (ex - CheckPoint), Venafi, MDM (ex - Mobile Iron), Cloud (ex - AWS, Azure), Malware Protection (ex -FireEye), Advanced Persistent Threats (ex - Damballa), Privileged Accounts (ex - CyberArk), SIEM (ex - ArcSight), Log & Event (ex - Splunk), Intrusion IDS/IPS (ex - Symantec), Cloud Platform (ex - PCF, Docker), Scanning (ex - Qualys), AppSec (ex - Veracode)Expert understanding of T-Mobile's network elements and how they work together (EIT, Engineering & 3rd Party).Advance knowledge of Scripting tools (Python/Perl/Shell/HTML/PHP)Knowledge of federal & compliance regulations e.g. SOX, PCI & CPNILicenses and CertificationsCertified Information Systems Security Professional (CISSP) CISSP and/or CCSK and/or CCSP and/or CISA/CISM certification a plus (Preferred)Certified Information Security Manager (CISM) (Preferred)Certified Information Systems Auditor (CISA) (Preferred) At least 18 years of age Legally authorized to work in the United StatesT-Mobile requires U.S. citizenship for certain roles within the organization. This role requires U.S. citizenship. Individuals hired into this role will be required to submit documentation proving U.S. citizenship within the first 7 days of hire - failure to do so will result in termination.Travel:Travel Required (Yes/No):YesDOT Regulated:DOT Regulated Position (Yes/No):NoSafety Sensitive Position (Yes/No):NoWashington Pay Range : $158,300.00 - $214,200.00The pay range above is the general base pay range for a successful candidate in the state listed. The successful candidate's actual pay will be based on various factors, such as work location, qualifications, and experience, so the actual starting pay may be above or below this range. At T-Mobile, employees in regular, non-temporary roles are eligible for an annual bonus or periodic sales incentive or bonus, based on their role. Most Corporate employees are eligible for a year-end bonus based on company and/or individual performance and which is set at a percentage of the employee's eligible earnings in the prior year. Certain positions in Customer Care are eligible for monthly bonuses based on individual and/or team performance, while Retail and Business Sales roles are eligible for monthly or quarterly sales incentives. And since we are ALL owners, EVERY employee at T-Mobile is eligible for an Annual Stock Grant.At T-Mobile, our benefits exemplify the spirit of One Team, Together A big part of how we care for one another is working to ensure our benefits evolve to meet the needs of our team members. Full and part-time employees have access to the same benefits when eligible. We cover all of the bases, offeringmedical, dental and vision insurance, a flexible spending account, 401(k), employee stockgrants, employee stock purchaseplan, paid time off and up to paid 12 holidays - which total about 4 weeks for new full-time employees and about2.5 weeks for new part-timeemployees annually - paid parental and family leave,family building benefits, back-up care, enhanced family support, childcare subsidy,tuitionassistance, college coaching, short and long term disability, voluntary AD&D coverage, voluntary accident coverage, voluntary life insurance, voluntary disability insurance, and voluntary long-term care insurance.We don't stop there- eligible employees can receive mobile service & home internet discounts, pet insurance, and access to commuter and transit programs To learn about T-Mobile's amazing benefits,check outstop growingT-Mobile doesn't have a corporate ladder-it's more like a jungle gym of possibilities We love helping our employees grow in their careers, because it's that shared drive to aim high that drives our business and our culture forward.T-Mobile USA, Inc. is an Equal Opportunity Employer. All decisions concerning the employment relationship will be made without regard to age, race, ethnicity, color, religion, creed, sex, sexual orientation, gender identity or expression, national origin, religious affiliation, marital status, citizenship status, veteran status, the presence of any physical or mental disability, or any other status or characteristic protected by federal, state, or local law. Discrimination, retaliation or harassment based upon any of these factors is wholly inconsistent with how we do business and will not be tolerated.Talent comes in all forms at the Un-carrier. If you are an individual with a disability and need reasonable accommodation at any point in the application or interview process, please let us know by emailing or calling 1-844-873-XXXX. Please note, this contact channel is not a means to apply for or inquire about a position and we are unable to respond to non-accommodation related requests.
Company:
T-Mobile
May 22 on JobDiagnosis
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to JobDiagnosis
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Principal Engineer, Cyber Threat Intelligence
Principal Engineer, Cyber Threat Intelligence is a Engineering Principal Engineer Job at T-Mobile located in Bellevue WA. Find other listings like Principal Engineer, Cyber Threat Intelligence by searching Oodle for Engineering Principal Engineer Jobs.