Skip to main content
Browser Warning

Enhance Your Experience Get a newer, better browser (it's free!)

Ready for an upgrade? A different browser will keep you connected to the full website experience – and protect you from security risks.

Close Search

Principal Cybersecurity Vulnerability Analysis

Dallas, Texas

Apply Now

defend

Be a part of our elite cybersecurity team that provides strategy,
consulting, and threat detection to a wide range of customers.

"If you want to be continually challenged, always learning and able to shift careers, AT&T is the right place for you! I started at AT&T 18 years ago and never envisioned having an opportunity to transition into a Cybersecurity role."

Connie Bragg — Professional Cybersecurity

Technology

Connect communities with the power of technology.

Innovation is the power to Think Big

We live our values without question or compromise.

A Look at Our Design Team

A day in our UX/UI team.

Revolutionize Business in our Digital Team

Transform how employees and customers connect

Job Overview

Job Description:

Join AT&T and reimagine the communications and technologies that connect the world. Our Chief Security Office ensures that our assets are safeguarded through truthful transparency, enforce accountability and master cybersecurity to stay ahead of threats. Bring your bold ideas and fearless risk-taking to redefine connectivity and transform how the world shares stories and experiences that matter. When you step into a career with AT&T, you won’t just imagine the future-you’ll create it.

Job Summary:

The Principal Cybersecurity works with senior team members on various projects relating to the protection of devices, customers, assets, data, information technology, and networks within our Chief Security Organization. Supports innovation, strategic planning, technical proof of concepts, testing, lab work, and various other technical program management related tasks associated with the cyber security programs. As a Vulnerability Attack Surface Program Security Analyst, you will be responsible for managing and enhancing the organization's vulnerability attack surface program. This role also involves supporting the bug bounty program by incentivizing external researchers to identify and report security vulnerabilities, as well as ensuring the effectiveness and efficiency of the program.

Key Roles and Responsibilities:

  • Ideation, testing, proof of concept and support for various cyber related projects. Analysis, of complex security issues and the development and engineering activities to help mitigate risk.

  • Analyzes various hardware and/or software solutions recommending purchases and identifying modifications to fit AT&Ts cyber security needs and that of our managed services teams.

  • Develops policies and procedures to minimize network intrusion, malware events and vulnerability issues for internal and external customers. Applies measures to block malicious code and applications. Includes forward looking research, planning and strategy to strengthen our stance against future cyber security threats, and enhance our mitigation techniques and technology solutions.

  • Reviews and validates reported vulnerabilities, collaborates with internal teams to ensure timely remediation, and communicates with researchers to provide feedback and rewards.

  • Support the bug bounty program to proactively identify potential security threats, mitigate risks, and maintain the integrity and security of the organization’s systems and data.

  • Maintain detailed records of all reported vulnerabilities and their remediation status. Prepare regular reports for senior leadership.

  • Ensure the program meets all relevant regulatory and compliance requirements.

Qualifications

  • Preferred Bachelors degree in Information Systems, Engineering, Mathematics or Cyber Security or equivalent experience.

  • Typically requires 8-10 years of related experience

  • 5+ years of experience identifying and prioritizing security vulnerabilities.

  • 5+ years of simulating cyber attacks (Penetration testing)

  • Experience with security tools like BurpSuite, Metasploit, Nmap, and Wireshark.

  • Knowledge  of Scripting and Programming (Python, Bash, Java, and C++).

  • to assess the impact and likelihood of threats.

  • Keeping current with security trends and technologies.

  • Requires Daily Office Presence (3-5 days a week) in one of the listed locations (Atlanta/Alpharetta; Dallas; Bedminster/Middletown;)

  • No relocation assistance is provided.

  • Certified Information Systems Security Professional (CISSP) a plus

#LI-Onsite  – Full-time office role

Our Principal Cybersecurity, earns between $141,300.00 - $237,400.00 USD Annual, Not to mention all the other amazing rewards that working at AT&T offers. Individual starting salary within this range may depend on geography, experience, expertise, and education/training.

Joining our team comes with amazing perks and benefits:

  • Medical/Dental/Vision coverage.

  • 401(k) plan

  • Tuition reimbursement program.

  • Paid Time Off and Holidays (based on date of hire, at least 23 days of vacation each year and 9 company-designated holidays)

  • Paid Parental Leave.

  • Paid Caregiver Leave.

  • Additional sick leave beyond what state and local law require may be available but is unprotected.

  • Adoption Reimbursement.

  • Disability Benefits (short term and long term)

  • Life and Accidental Death Insurance.

  • Supplemental benefit programs: critical illness/accident hospital indemnity/group legal.

  • Employee Assistance Programs (EAP)

  • Extensive employee wellness programs.

  • Employee discounts up to 50% off on eligible AT&T mobility plans and accessories, AT&T internet (and fiber where available) and AT&T phone.

AT&T is leading the way to the future – for customers, businesses and the industry. We're developing new technologies to make it easier for our customers to stay connected to their world. Together, we’ve built a premier integrated communications and entertainment company and an amazing place to work and grow. Team up with industry innovators every time you walk into work, creating the world you always imagined. Ready to #transformdigital with us?

Apply now!


Weekly Hours:

40

Time Type:

Regular

Location:

Dallas, Texas

Salary Range:

$141,300.00 - $237,400.00

It is the policy of AT&T to provide equal employment opportunity (EEO) to all persons regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, creed, gender, sex, sexual orientation, gender identity and/or expression, genetic information, marital status, status with regard to public assistance, veteran status, or any other characteristic protected by federal, state or local law. In addition, AT&T will provide reasonable accommodations for qualified individuals with disabilities.



Job ID R-38945 Date posted 09/27/2024
Apply Now

Connect to a new beginning

Bring your biggest career aspirations to one of Dallas' largest employers. Share your boldest dreams. This is a moment to get energized.

Learn more

Benefits

Invested in your satisfaction and continued success.

We take care of our own here (hint: that could be you). Our benefits and rewards mean we cover some of your biggest needs with some of the coolest offerings. We already think we’re a pretty great place to work. We’re just trying to rack up some bonus points.

Let’s start with the big one: Your work gets rewarded with competitive compensation and benefits. It really does pay to be on our team.

Compensation

When it comes to priorities, we know family tops the list. For the moments that matter the most, you'll be there for them, and we'll be here for you.

Family Leave

Paid Time Off

Our people have class. Literally. We can help you out on approved education costs with our tuition assistance plan.

Tuition
Assistance

Here’s another reason to breathe easy: You and your family get access to excellent medical, dental and vision insurance options.

Insurance Options

Wanna make your friends really jealous? You’ll get discounted access to the latest and greatest AT&T products and services — plus other awesome items, like tickets to live events.

Discounts

You strike us as an over-achiever (don’t worry, it’s a compliment). Our training and development programs are your ticket to expert status in your job.

Training & Development

When the day comes that you get some much needed R&R (not that you’d ever want to leave #LifeAtATT) you’ll know your future is set with the AT&T Retirement Savings Plan (ARSP).

Savings

Give back to your community and connect with colleagues through social and team-building events, and annual paid time off for volunteer efforts of your choice.

Community & Team Events

Wellness resources and incentives to help you prioritize your health and wellbeing and be your best self inside and outside of work.

Total Wellbeing

The Hiring Process

Step 1

Complete a quick application online and check your status often.

Step 2

Virtual or in-person
Interviews

Dress professionally and ensure good WiFi interviewing virtually.

Step 3

Conditional
Job Offer

After a background check, you're part of the team.

Step 4

Welcome! Onboarding
and Training Begins

Our training and certification programs set you up for success.

Here are similar jobs, or

New Search

Discover more at AT&T

Sign up for job alerts, updates and more.

Interested InSelect a job category from the list of options. Search for a location and select one from the list of suggestions. Finally, click “Add” to create your job alert.

  • Technology, Dallas, Texas, United StatesRemove
  • Cybersecurity, Dallas, Texas, United StatesRemove

Back to top