Work in Washington Veterans Jobs

Job Information

T-Mobile USA, Inc Principal Analyst, Enterprise Info Security REQ263964 in Bellevue, Washington

Be unstoppable with us! T-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry! We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stop! Be unstoppable with us! This role can be worked out of Overland Park, KS, or Bellevue, WA. T-Mobile is synonymous with innovation-and you could be part of the team that disrupted an entire industry! We reinvented customer service, brought real 5G to the nation, and now we're shaping the future of technology in wireless and beyond. Our work is as exciting as it is rewarding, so consider the career opportunity below as your invitation to grow with us, make big things happen with us, above all, #BEYOU with us. Together, we won't stop Come make a difference in the world of Wireless Security as our next Principal Analyst, Cybersecurity Policy & Compliance! As a member of the Cybersecurity Policy and Compliance team, you have the unique opportunity to have direct and measurable impact on T-Mobile's compliance with regulatory, contractual requirements, and security cyber policies. You will leverage industry standards and best practices to establish guidelines for T-Mobile's compliance to various regulations and audits such as: PCI-DSS, CPNI, Cybersecurity Maturity Model Certification (CMMC), NIST 800-171 and various other commercial, federal, state, and local government contractual obligations. You will partner and collaborate with other technical groups, rapidly learn their business, understand their risk appetite, control areas, complete robust analyses, and recommend meaningful changes in helping establish cybersecurity controls to mitigate the risk and demonstrate compliance. This role requires the ability to work across functionally with IT, business, risk, and compliance teams, utilizing analytical skills in dissecting moderately complex technical problems and delivering clear recommendations to take compliance to next level. Lead the development and implementation of cybersecurity operational process flows, with a focus on internal controls and compliance to different rules and regulations. Work with the senior leadership to ensure risk and compliance initiatives are implemented, reviewed, maintained, and governed. Promote and drive compliance maturity across for cybersecurity compliance. Responsible for defining the accreditation boundary, control development, effectiveness testing, and audit management. You will identify and direct complex remediation activities, prepare reports, recommend, and drive compliance strategy, and process changes. Build strong working relationships and partnerships within own organization and across technology and business teams at all levels of management; effectively communicate the status, risks, and issues associated with the compliance program to management. Main Responsibilities Use expert knowledge of processes and systems to support project intake with estimates of impact, high-level scope analysis and solution design. Proactively find opportunities to improve enterprise processes end to end, work with business leaders to prioritize business opportunities. Anticipate and champion needed communication to team, key customers and partners. Call out issues timely, objectively and with sensitivity to team dynamics. Demonstrate concise verbal and written communication that is targeted and appropriate to the needs of the audience. Provide security consultation on designs and/or implementation of security controls ensuring alignment to T-Mobile security standards, governance and/or regulatory controls. Research, conceptualize, develop, and promote alignment to im

DirectEmployers