Think Beyond The Label Jobs

Mobile Think Beyond The Label Logo

Job Information

Spectrum Principal Cybersecurity Engineer - Cyber Threat Intelligence in Greenwood Village, Colorado

This posting has been extended beyond the initial anticipated closing date.

Company Overview

A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight to develop, design and manage ongoing initiatives to reduce the risk of a rapidly changing cyber landscape, leveraging a deep understanding of the cyber security threats faced by the organization. Responsible for partnering with internal and external departments within Information Technology as well as business stakeholders in the organization to proactively identify security deficiencies and emerging threats for all IT and Information Security controls on a continual basis. This position will also provide the business with technical guidance and solutions to satisfy a variety of regulatory monitoring requirements. In addition, this position will serve as a subject matter expert for the initiatives and drive recommendations for monitoring, investigating, and reducing risk from cybercriminal and advanced persistent threats. They will also serve as escalation point in absence of leadership for team members and external department inquiries.

* This position is eligible to work in a hybrid work model (combination of in-office and remote days)*

BE PART OF THE CONNECTION

As aPrincipal Cybersecurity Engineero­­n this team (IT Security Assurance group) will develop technical solutions and provide strategic consultation to solve complex IT Security challenges. Provide IT Security Assurance oversight to develop, design and manage ongoing initiatives to reduce the risk of rapidly changing cyber threats to the business leveraging a deep understanding of the Cyber Security threats faced by the organization. Responsible for partnering with internal and external departments within Information Technology as well as business stakeholders in the organization to proactively identify security deficiencies and emerging risks for all IT and IT Security controls on a continual basis. This position will also provide the business with technical guidance and solutions to satisfy a variety of regulatory monitoring requirements. In addition, this position will serve as a subject matter expert for the initiatives and drive recommendations to the continuous monitoring program and serve as escalation point in absence of leadership for team members and external department inquiries.

WHAT OUR PRINCIPAL CYBERSECURITY ENGINEER ENJOY MOST

  • Actively and consistently supports all efforts to simplify and enhance the customer experience.

  • Establish and provide strategic consultation to automate technical solutions to continually assess the security posture of the organization through the use of innovative solutions to solve complex IT Security challenges.

  • Leads the design, development and implementation of security controls to support the adherence to IT Security controls.

  • Present complex security requirements to Executive and IT management, IT staff, peers and non-technical team members to drive understanding, awareness, and adoption of sound security practices.

  • Designs, develops and provides recommendations of the data visualization of IT Security scorecard based on industry best practices to drive a solution to identify issues.

  • Develop in-depth technical processes for the most highly complex workflows in order to provide continuous, ongoing monitoring of all IT systems from a security standpoint.

  • Design and develop automated processes through scripts, reporting and automation capabilities to support internal IT Security continuous monitoring program.

  • Influence and recommend sound technical guidance, support and in depth testing a variety of regulatory compliance requirements to the business for the implementation of sound security controls within the corporate ecosystem.

  • Assign work to Cybersecurity Engineering team given complex security requirements and continuous monitoring program requirements and deadlines. Provide professional development (i.e. coding best practices, data visualization, etc.) to team.

  • Develop and present root cause and trending analysis reports regarding security and compliance programs to senior leadership with IT Security, business partners, and peer departments to drive awareness and optimize continuous improvement initiatives.

  • Liaise with other business teams to gain understanding of operational requirements on new project initiatives (implementing new and upgrading business applications, decommissioning systems, etc.) to align with IT Security, Regulatory, and Compliance standards and frameworks.

  • Partner with technical business stakeholders to successfully mitigate security risk to the business through the continuous security monitoring process and the development and publication of security assurance metrics.

  • Organize project and communication plans and provide updates to the IT Security and Compliance and IT Operations teams.

  • Interpret, analyze and maintains IT Security standards, guidelines and regulations and provide recommendations to business partners on process improvement.

  • Maintain deep subject matter expertise of current cybersecurity threats in order to respond effectively to assessment and evaluation of security controls and continuous monitoring of existing security controls.

  • Research emerging risk and threats to establish a cohesive strategy to present information to IT Security leadership and key business stakeholders.

  • Facilitate continuous performance improvement sessions and recommend opportunities to improve processes or standards Serve as escalation point in absence of leadership for team members and external departments’ inquiries.

  • Collaborate with other team members and leadership teams on projects, issues, and remediation

    issues.

  • Perform other duties as assigned.

    WHAT YOU’LL BRING TO SPECTRUM

    Required Qualifications

  • Experience:

  • IT Security and/or Corporate Risk Work experience - 8+ years Information Assurance, Risk, and Cybersecurity Program governance experience. - 4+ years

  • Education:

  • Bachelor’s degree in BA or BS Management Information Systems, Computer Science, Cybersecurity, and/ or business related discipline, or equivalent work experience

  • Technical Skills:

  • Expert knowledge of security frameworks such as PCI, SOX, HIPAA, NIST 800-53,

  • Cybersecurity and/or other federal, state and industry areas of compliance

  • Expert knowledge of security system configuration and data visualization

  • Expert knowledge of File Integrity Monitoring process, Firewall Review process, Data Loss Prevention and Patch Management Methodologies a plus

  • Expert knowledge of OS (operating systems), IP networks, and database and application functionality

  • Expert knowledge of application layers, networking, and system administration in order to interpret data

  • Skills:

  • Effective analytical and critical thinking skills to identify patterns or indicators of non-compliance

  • Effective organization and time management skills

  • Abilities:

  • Ability to read, write, speak and understand English.

  • Ability to manage multiple tasks / projects while ensuring deadlines are met

  • Ability to perform duties in a very fast pace environment and ability to learn new technology quickly

  • Ability to demonstrate lateral thinking required to solve complex technical problems to provide outside the box solutions

  • Ability to perform duties in a dynamic technological environment and ability to learn new technology quickly

  • Ability to present technical concepts to non-technical audiences

  • Ability to communication with all levels of leadership, internal/external departments and peers

  • Ability to foster and maintain strong relationships with Senior Leadership, IT Staff and peers as demonstrated through an effective and efficient compliance program

  • Travel Ability:

  • Office Environment

  • Schedule:

  • Full time

  • This position is eligible to work in a hybrid work model (combination of in-office and remote days

    Preferred Qualifications

  • Education:

  • One of the following or equivalent certifications required or in the process of obtaining:

  • CISSP – Certified Information Systems Security Professional

  • CISM - Certified Information Security Technologist

  • CISA - Certified Information Systems Auditor

  • Experience in the following tools/languages:

  • Python 2.0 or 3.0

  • PowerShell

  • SQL

  • Tableau Data Visualization

  • Splunk

  • MS Office Excel

  • Various EDR/XDR solutions

  • Threat Intelligence Platforms

  • SOAR solutions

  • Preferred Related Work Experience

  • Experience working with Threat Intelligence vendors and Platforms - 3+ yrs

  • Experience in threat analysis and reporting – 5+ yrs

  • Experience investigating cybercriminal organizations – 3+ yrs

  • Experience in digital forensics and malware analysis – 2+ yrs

  • Experience in analysis of cloud services and their attack surface – 2+ yrs

  • Experience in written and verbal briefings in front of large and senior audiences – 5+ yrs

  • Experience in intelligence roles, public or private – 5+ yrs

  • Law enforcement experience, preferably with a cyber division – 5+yrs

    SPECTRUM CONNECTS YOU TO MORE

  • Innovative Tools & Tech:Work with high-performing software and applications on the forefront of the digital telecommunications industry.

  • Dynamic Growth:The growth of our industry and evolving technology will power your career as you move up or around the company.

  • Supportive Teams:Who you are matters here. And, we aim to foster an inclusive workplace where every person is empowered to bring their best ideas.

  • Total Rewards:See all the ways we invest in you—at work and in life (https://jobs.spectrum.com/compensation-and-benefits)

    Apply now, connect a friend to this opportunity orsign up for job alerts! (https://jobs.spectrum.com/)

    ISE605 2024-32870 2024

Here, employees don’t just have jobs, they build careers. That’s why we believe in offering a comprehensivepay and benefits (https://jobs.spectrum.com/compensation-and-benefits) package that rewards employees for their contributions to our success, supports all aspects of their well-being, and delivers real value at every stage of life.

A qualified applicant’s criminal history, if any, will be considered in a manner consistent with applicable laws, including local ordinances.

This job posting will remain open until 2024-07-05 06:00 AM (UTC) and will be extended if necessary.

The pay for this position has a salary range of$100,600.00 to $196,400.00. The actual salary offer will carefully consider a wide range of factors, including your skills, qualifications, experience and location. Also, certain positions are eligible for additional forms of compensation such as bonuses.

Get to Know UsCharter Communications is known in the United States by our Spectrum brands, including: Spectrum Internet®, TV, Mobile and Voice, Spectrum Networks, Spectrum Enterprise and Spectrum Reach. When you join us, you’re joining a strong community of more than 100,000 individuals working together to serve more than 32 million customers in 41 states and keep them connected to what matters most.Watch this video to learn more. (https://www.youtube.com/watch?v=N-HEOHIAU7Q)

Who You Are Matters HereWe’re committed to growing a workforce that reflects our communities, and providing equal opportunities for employment and advancement. EOE, including disability/vets.Learn about our inclusive culture. (https://jobs.spectrum.com/inclusiveworkplace/)

DirectEmployers