Senior Specialist Cybersecurity – Cyber Threats

IND:AP:Hyderabad / Atria Building, Plot 17 - Adm: Atria Building, Plot No 17

AT&T

Shop deals on new phones including iPhone 16, unlimited data plans, and home internet with AT&T Fiber. Get 24/7 support, pay your bills & manage your account online.

View all jobs at AT&T

Apply now Apply later

Job Description:

Role – Senior Specialist Cybersecurity – Cyber Threats

About the Company:

At AT&T, we’re connecting the world through the latest tech, top-of-the-line communications and the best in entertainment. Our groundbreaking digital solutions provide intuitive and integrated experiences for millions of customers across online, retail and care channels. Join our mission to deliver compelling communication and entertainment experiences to customers around the world as we continue to evolve as a technology-powered, human-centered organization. As part of our team, you’ll transform the way we deliver a seamless customer experience with digital at the center of all you do. In our world, digital is much larger than just an eCommerce channel, we are transforming all channels to digitally perform as one team to create a better customer experience. As we move into 2024, the digital transformation will revolutionize the digital space and you can build a career that will propel your future.

About the Job:

The Abuse Management team analyzes and responds to threats impacting AT&T’s customer network, and communicates with those affected, to promote customer safety and protect AT&T’s interests. The Senior Specialist in this role will work and collaborate with our Cyber Security team responsible for cyber security areas across products, services, infrastructure, networks, and/or applications while providing protection for AT&T, our customers, and our vendors/partners.

The professional in this role will work with senior team members on multiple projects aimed at the protection of devices, customers, assets, data, networks, and reputation. They will perform analysis of complex security issues and corresponding activities to help mitigate risk. Includes forward looking research, planning and strategy to strengthen our stance against future cyber security threats, and enhancing our mitigation techniques, processes, and technology solutions.

Experience Level: 8+ years

Location: Hyderabad /  Bengaluru

Roles and Responsibilities:

  • Responsible for analyzing event data to discover threats and other security issues, patterns and trends.
  • Research, analyze and interpret both what is and what is not contained in the security event data.
  • Recommend remediation measures for security issues / threats discovered.
  • Recommend areas for further study and research pertaining to the observations.
  • Serve as an additional point of contact for security issues / events, working with the stakeholders to deliver on the request. This position may sometimes be the primary contact when issues arise outside United States working hours.
  • Be proactive and demonstrate the ability to analyze issues, generate ideas, and initiate action while achieving results.
  • Effectively manages multiple tasks / projects with close attention to detail and meets short turnarounds and deadlines.

Primary / Mandatory skills:

Overall – At least 8+ years of experience in Cyber Security focused on security / threat research, analysis, and investigation.

  • Broad understanding of cyber security fundamentals and concepts
  • Hands-on experience with networking protocols such as TCP, IPv4 / IPv6 and others
  • Hands on experience in performing research, analysis and investigation using open source and proprietary tools
  • Scripting experience (Python and Bash)
  • Experience working in an environment where coordination with multiple teams is essential to success
  • Ability to prioritize individual/group work in a high-activity and time-bound environment
  • Flexible to provide coverage in US morning hours on a need-basis, and as required
  • Strong written, verbal and presentation skills

Desirable skills:

  • Industry certifications such as CEH, CISSP, SANS and/or other relevant certifications
  • Bachelors or Masters in Computer Sciences Engineering
  • Experienced in performing Data analysis with JSON
  • Experience in Linux command line

Technical Skills: Threat research, analysis and investigation leveraging open source and proprietary tools, TCP, IPv4 / IPv6, Scripting - Python, Bash  

Additional information (if any): Flexible to provide coverage in US morning hours on a need-basis, and as required.

Certification: CEH, CISSP, SANS, and/or other relevant certifications.

Weekly Hours:

40

Time Type:

Regular

Location:

Hyderabad, Andhra Pradesh, India

It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Threat Intel Jobs

Tags: Bash CEH CISSP E-commerce Ecommerce JSON Linux Open Source Python SANS Scripting Strategy Threat Research

Perks/benefits: Flex hours Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.