Recent Searches

You haven't searched anything yet.

14 Sr Engineer - Cybersecurity Incident Response Jobs in Reston, VA

SET JOB ALERT
Details...
Insight Global
Insight Global
Reston, VA | Full Time
$228k-284k (estimate)
6 Days Ago
Piper Companies
Reston, VA | Full Time
$160k-198k (estimate)
6 Days Ago
Russell Tobin
Reston, VA | Full Time
$137k-170k (estimate)
Just Posted
T-Mobile
Reston, VA | Full Time
$146k-180k (estimate)
1 Week Ago
ADDSOURCE
Reston, VA | Contractor
$114k-138k (estimate)
3 Weeks Ago
Piper Companies
Reston, VA | Full Time
$167k-206k (estimate)
1 Week Ago
Excentium, Inc.
Reston, VA | Full Time
$137k-167k (estimate)
1 Month Ago
Piper Companies
Reston, VA | Full Time
$168k-207k (estimate)
1 Week Ago
NVR, Inc
Reston, VA | Full Time
$189k-230k (estimate)
2 Months Ago
T-Mobile
Reston, VA | Full Time
$117k-146k (estimate)
1 Week Ago
Sr Engineer - Cybersecurity Incident Response
T-Mobile Reston, VA
$146k-180k (estimate)
Full Time 1 Week Ago
Save

T-Mobile is Hiring a Sr Engineer - Cybersecurity Incident Response Near Reston, VA

Be unstoppable with us!T-Mobile is synonymous with innovation–and you could be part of the team that disrupted an entire industry! We reinvented customer service, brought real 5G to the nation, and now we’re shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won’t stop!
Job DescriptionWe are seeking a highly skilled and experienced Senior Engineer to join our Cybersecurity Threat Response Team. The ideal candidate will have a deep understanding of cybersecurity threats, advanced technical skills in threat detection and mitigation, and the ability to lead and contribute to complex response efforts following the incident handling lifecycle. This role requires working closely with various business owners to identify, analyze, contain, mitigate, and recover from various threats to accomplish our mission of protecting T-Mobile and our customers.
Job Responsibilities
  • Conduct comprehensive analysis of security alerts and threats from various sources to identify potential risks and assess their impact on our operations
  • Develop and implement incident response plans, working swiftly to contain and mitigate cybersecurity risks
  • Partner with internal teams and external collaborators to investigate security breaches and implement effective remediation strategies. Manage post-incident operations, including tracking lessons learned and making infrastructure improvements to enhance overall security.
  • Communicate effectively with leadership and other partners to provide updates on response efforts and recommend proactive measures for risk mitigation.
  • Document incident findings, analysis, and response actions clearly in accordance with T-Mobile's policies and regulatory requirements.
  • Contribute to the enhancement of T-Mobile's incident detection and response capabilities through continuous improvement initiatives, tuning opportunities, and knowledge sharing
  • Implement security-related projects as assigned by management to improve T-Mobile Security practices and posture
  • Provide guidance and training to peers and junior team members. Promote a culture of continuous learning and improvement within the team
  • Demonstrate commitment to staying ahead of the latest trends, threats, and standard methodologies in cybersecurity
  • Commit to working designated 10-hour shifts over four consecutive days
Education
  • Bachelor's Degree in Computer Science, Information Technology, Cybersecurity or equivalent work experience.
  • CISSP, CCSK, CCSP, CISA/CISM (preferred)
  • GCIH, GCFE, GCFA, GNFA, GCIA, GREM or similar (preferred)
Work Experience
  • Over 4 years of experience in information security technology or a related field.
  • More than 2 years of experience in handling and responding to security breaches
  • 2 years Incident response with enterprise or cloud environments (preferred)
Desired Qualifications
  • Expertise in network security, endpoint security, malware analysis, digital forensics, and threat intelligence.
  • Proficiency with security tools such as SIEM, IDS/IPS, EDR, and forensic analysis software.
  • Strong analytical and problem-solving skills, with the ability to think critically under pressure.
  • Experience in identifying root causes and implementing effective solutions.
  • Working expertise in enterprise security subject areas such as: design architecture, networking, web services, encryption, obfuscation, tokenization technologies, cloud, telecommunications
  • Experience with the analysis of underlying technologies that form the solution vital for the application of threat identification, analysis, and thread model design.
  • In-depth knowledge of security standard methodologies in large-scale environments
  • Knowledge of Scripting tools (Python/Perl/Shell/HTML/PHP)
  • Demonstrable knowledge of current threat trends and technology developments in the area of info security
  • Ability to work and communicate with multi-functional teams and assist in developing swim lanes
  • Dedicated with ability to plan, organize and prioritize tasks to complete independently; Ability to work under stress and meet timelines
Preferred Qualifications/Preferred Knowledge, Skills, And Abilities
  • Ability to serve as an incident commander running bridges, effectively managing and overseeing the entire incident response lifecycle from detection to resolution
  • Sophisticated understanding of IP/Security solutions & technologies applicable to the Wireless Network Architecture.
  • Hands on experience with digital forensics investigations supporting incident response efforts
  • Knowledge of forensic tooling such as Axiom, KAPE, Encase, X-Ways, Cellebrite, Sumuri, etc.
  • Memory analysis & Malware Reverse Engineering experience
  • Knowledge of federal & compliance regulations e.g. SOX, PCI & CPNI
  • Experience with MITRE ATT&CK Kill Chain threat modeling and NIST/SANS Incident Handling Lifecycle
  • Experience with Cyber Legal & Privacy investigations
  • Experience with Threat Detection, Threat Hunting, & Insider Threat investigations
  • Experience in SOAR and automation use case development
  • Experience with Cyber Threat Intelligence operations beyond VirusTotal including curating intelligence from investigations, identifying TTPS, and Threat Intel Platforms (TIP), such as MISP.
  • At least 18 years of age
  • Legally authorized to work in the United States
Travel:
Travel Required (Yes/No):Yes
DOT Regulated:
DOT Regulated Position (Yes/No):No
Safety Sensitive Position (Yes/No):No
Washington Pay Range : $134,400.00 - $181,800.00
The pay range above is the general base pay range for a successful candidate in the state listed. The successful candidate’s actual pay will be based on various factors, such as work location, qualifications, and experience, so the actual starting pay may be above or below this range. At T-Mobile, employees in regular, non-temporary roles are eligible for an annual bonus or periodic sales incentive or bonus, based on their role. Most Corporate employees are eligible for a year-end bonus based on company and/or individual performance and which is set at a percentage of the employee’s eligible earnings in the prior year. Certain positions in Customer Care are eligible for monthly bonuses based on individual and/or team performance, while Retail and Business Sales roles are eligible for monthly or quarterly sales incentives. And since we are ALL owners, EVERY employee at T-Mobile is eligible for an Annual Stock Grant.
At T-Mobile, our benefits exemplify the spirit of One Team, Together! A big part of how we care for one another is working to ensure our benefits evolve to meet the needs of our team members. Full and part-time employees have access to the same benefits when eligible. We cover all of the bases, offering medical, dental and vision insurance, a flexible spending account, 401(k), employee stock grants, employee stock purchase plan, paid time off and up to paid 12 holidays - which total about 4 weeks for new full-time employees and about 2.5 weeks for new part-time employees annually - paid parental and family leave, family building benefits, back-up care, enhanced family support, childcare subsidy, tuition assistance, college coaching, short and long term disability, voluntary AD&D coverage, voluntary accident coverage, voluntary life insurance, voluntary disability insurance, and voluntary long-term care insurance.
We don't stop there- eligible employees can receive mobile service & home internet discounts, pet insurance, and access to commuter and transit programs! To learn about T-Mobile’s amazing benefits, check out www.t-mobilebenefits.com. 
Never stop growing!
T-Mobile doesn’t have a corporate ladder–it’s more like a jungle gym of possibilities! We love helping our employees grow in their careers, because it’s that shared drive to aim high that drives our business and our culture forward.
T-Mobile USA, Inc. is an Equal Opportunity Employer. All decisions concerning the employment relationship will be made without regard to age, race, ethnicity, color, religion, creed, sex, sexual orientation, gender identity or expression, national origin, religious affiliation, marital status, citizenship status, veteran status, the presence of any physical or mental disability, or any other status or characteristic protected by federal, state, or local law. Discrimination, retaliation or harassment based upon any of these factors is wholly inconsistent with how we do business and will not be tolerated.
Talent comes in all forms at the Un-carrier. If you are an individual with a disability and need reasonable accommodation at any point in the application or interview process, please let us know by emailing ApplicantAccommodation@t-mobile.com or calling 1-844-873-9500. Please note, this contact channel is not a means to apply for or inquire about a position and we are unable to respond to non-accommodation related requests.

Job Summary

JOB TYPE

Full Time

SALARY

$146k-180k (estimate)

POST DATE

06/20/2024

EXPIRATION DATE

07/12/2024

WEBSITE

t-mobile.hu

HEADQUARTERS

Seattle, WA

SIZE

<25

Show more