VetJobs - The Leading Military Job Board

Job Information

T-Mobile USA, Inc Sr. Engineer, Cybersecurity - PKI in Kennard Corner, Washington

Be unstoppable with us! T-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry! We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stop! Job Overview The Cybersecurity Engineer will help ensure that our software, systems and infrastructure are crafted and implemented to the highest security standards. Performs technical security assessments, code reviews and vulnerability testing to highlight risk and remediate associated findings while helping T-Mobile teams and partners improve security. Works closely with other T-Mobile Engineers to design and build proactive methods to enhance our security posture. This position is responsible for overseeing auditing, analyzing, coordinating, and implementing security measures enhance security posture within mobile device, IoT device, enterprise line of business applications, cloud, big data, and core and carrier network technologies as well as other business units as needed. Collaborate with Engineering & Operations Teams to address security vulnerabilities found via PSIRTs, scans or breaches. Also, drive and support network security best practices. Job Responsibilities: PKI Design and Implementation: * Design, implement, and maintain the organization's PKI infrastructure. * Develop and implement policies and procedures related to key management, certificate issuance, and revocation. Certificate Lifecycle Management: * Manage the lifecycle of digital certificates, including issuance, renewal, and revocation. * Ensure the proper functioning of certificate authorities (CAs) and registration authorities (RAs). Security and Compliance: * Ensure that the PKI infrastructure stays in sync with security policies, industry standards, and regulatory requirements. * Conduct regular security assessments and audits to identify and address vulnerabilities. Fix and Support: * Provide technical support for PKI-related issues and incidents. * Investigate and resolve problems related to certificates, keys, and cryptographic operations. Integration with Systems and Applications: * Collaborate with system administrators and developers to integrate PKI into various systems and applications. * Ensure seamless integration with authentication, authorization, and encryption mechanisms. Key Management: * Manage cryptographic keys used for encryption, digital signatures, and other security mechanisms. * Implement and enforce key management standard processes. Documentation and Training: * Create and maintain documentation for PKI processes, configurations, and procedures. * Deliver training to internal teams on PKI standard methodologies and usage. Incident Response: * Develop and implement incident response plans for PKI-related security incidents. * Participate in post-incident analysis and implement improvements to prevent future incidents. Leads security, compliance, and risk assessments on projects throughout project lifecycle Improves process efficiency by crafting and implementing creative and sustainable changes to existing deployment methodologies. Leads the identification of security needs & recommends plans/resolutions. Implements, tests & monitors info security improvements Maintains transparency inside & outside of information security at the People management level. Collaborate with groups such as application support, engineering ops, finance, privacy, risk management, etc. Leads information security policy lifecycle t

DirectEmployers