AMVETS Jobs

Job Information

T-Mobile USA, Inc Sr. Engineer, Cybersecurity - Incident Response REQ265549 in Bellevue, Washington

Be unstoppable with us! T-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry! We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stop! About Us: T-Mobile is America's supercharged Un-carrier, revolutionizing wireless for millions of customers nationwide. Our commitment to innovation extends beyond providing exceptional wireless services - we prioritize safeguarding our customers' data and privacy. As part of our dedicated Cyber Incident Response Team (CIRT), you'll play a crucial role in protecting our network and ensuring the security of our customers' information. Job Overview As a CIRT Senior Cybersecurity Engineer at T-Mobile, you'll be at the forefront of defending against cyber threats, detecting and responding to security incidents, and fortifying our infrastructure against emerging risks. You'll collaborate with a diverse team of cybersecurity professionals to maintain the integrity of our network and uphold our commitment to customer trust and safety. Job Responsibilities: Monitor T-Mobile's network and systems for security events and incidents, utilizing cutting-edge tools and technologies. Conduct thorough analysis of security alerts to identify potential threats and assess their impact on our operations. Develop and execute incident response plans, working swiftly to contain and mitigate cybersecurity incidents. Partner with internal teams and external stakeholders to investigate security breaches and implement effective remediation strategies. Communicate regularly with leadership and other stakeholders to provide updates on incident response efforts and recommend proactive measures for risk mitigation. Document incident findings, analysis, and response actions in accordance with T-Mobile's policies and regulatory requirements. Contribute to the enhancement of T-Mobile's incident detection and response capabilities through continuous improvement initiatives and knowledge sharing. Ability to work tickets, escalations, and respond to queries from a dedicated mailbox. Availability to work 10-hour shifts, including at least one weekend day. Education: Bachelor's Degree Computer Science or Information Technology or equivalent work experience. Work Experience: 4-7 years' Experience in information security technology or related field. Experience with incident handling for Security breaches. Expert in security subject areas. 2-4 years Technical Project Management. Experience with high level design architecture, security technologies, Networking, web services and SOA. Understanding of encryption, obfuscation, tokenization technologies. Preferred Knowledge, Skills and Abilities: Medium to advance knowledge of Scripting tools (Python/Perl/Shell/HTML/PHP) () Networking troubleshooting ability, as well as knowledge of OSI seven-layer model Ability to plan, organize and prioritize tasks to complete independently and within time frame established Knowledge and experience with current cyber threats and landscape to Enterprise environments Knowledge of security standard processes in large-scale environments Knowledge of security technologies such as, but not limited to: Intrusion Detection systems (I.E. Checkpoint, McAfee, ISS, Snort, etc.) Security Information and Event Management (SIEM) Network Windows/Linux forensics techniques Vulnerability scanning tools (WebInspect, Nessus, etc.) Knowledge of networking and OS technologies such as, but not limited to: Diagnostic tools such as packet capture/decode and WAN probes Operating Systems: Windows and

DirectEmployers