Security Analyst, Consumer Trust - Twilio Austin, Texas, United States Bookmark Share Print 322 0 0

Listing Description

See yourself at Twilio


Join the team as our next Security Analyst 


Who we are & why we’re hiring


Twilio powers real-time business communications and data solutions that help companies and developers worldwide build better applications and customer experiences.


Although we're headquartered in San Francisco, we have presence throughout South America, Europe, Asia and Australia. We're on a journey to becoming a globally anti-racist, anti-oppressive, anti-bias company that actively opposes racism and all forms of oppression and bias. At Twilio, we support diversity, equity & inclusion wherever we do business. We employ thousands of Twilions worldwide, and we're looking for more builders, creators, and visionaries to help fuel our growth momentum.


About the job


This position is needed to support security education for Twilio sales and customers. 


Customer Trust is responsible for maintenance of security information for stakeholders. This role requires an understanding of cybersecurity, compliance, technical knowledge, and interpersonal skills.


You will partner with Product, Legal and Security teams to be a face of security. The Security Analyst will be accountable for answering questionnaires with integrity, reviewing legal documentation, and representing Twilio Security during technical audits. 


Responsibilities


In this role, you’ll:



  • Cultivate relationships with internal stakeholders to gather current and accurate security information

  • Develop and maintain education internal and external security enablement content (whitepapers, presentations, training, website content, etc.) 

  • Create and maintain documentation and databases for security knowledge sharing

  • Develop ideas to improve processes and procedures to benefit the team and organization

  • Mentor and learn from fellow team members

  • Develop an understanding of legal language

  • Coordinate externally requested Twilio Security audits with internal stakeholders


Qualifications 


Not all applicants will have skills that match a job description exactly. Twilio values diverse experiences in other industries, and we encourage everyone who meets the required qualifications to apply. While having “desired” qualifications make for a strong candidate, we encourage applicants with alternative experiences to also apply. If your career is just starting or hasn't followed a traditional path, don't let that stop you from considering Twilio. We are always looking for people who will bring something new to the table!


Required:



  • 4+ years experience in customer facing technical roles engaging customers on various topics such as security, regulatory requirements, and risk management. 

  • You have experience supporting a sales function in technology

  • Comfortable communicating complex technical topics in verbal and written form to a wide audience

  • 3+ years experience working with security concepts and technology, including encryption, networking, databases, telephony, email, LDAP, middleware, and applications ideally in a cloud environment, cloud and or API knowledge

  • 3+ years working with common security frameworks and regulatory requirements (e.g., FISC, CCPA, GDPR, PCI, SOC, ISO/IEC 2700X, COBIT, etc.). 


Desired:



  • Knowledgeable of security or compliance audits and/or assessments

  • Experience reviewing and redlining contracts and legal documents

  • You have or would be willing to obtain certification(s) such as: Security+, CISA, GSEC, CCSP, CCSK, PMP, CRISC, CFCP, or similar 

  • Experience with developing technical standards, and operational guidelines


Location 


This role will be remote, USA. 


What We Offer


There are many benefits to working at Twilio, including, in addition to competitive pay, things like generous time-off, ample parental and wellness leave, healthcare, a retirement savings program, and much more. Offerings vary by location.


Twilio thinks big. Do you?


We like to solve problems, take initiative, pitch in when needed, and are always up for trying new things. That's why we seek out colleagues who embody our values — something we call Twilio Magic. Additionally, we empower employees to build positive change in their communities by supporting their volunteering and donation efforts.


So, if you're ready to unleash your full potential, do your best work, and be the best version of yourself, apply now!


If this role isn't what you're looking for, please consider other open positions.


*Please note this role is open to candidates outside of Colorado as well. The information below is provided for those hired in Colorado only.


*If you are a Colorado applicant:



  • The estimated pay range for this role, based in Colorado, is $109,280.00 - $136,600.00

  • Additionally, this role is eligible to participate in Twilio's equity plan.


The successful candidate’s starting salary will be determined based on permissible, non-discriminatory factors such as skills, experience, and geographic location within the state. This role is also eligible to participate in Twilio’s equity plan and for the following benefits: health care insurance, 401(k) retirement account, paid sick time, paid personal time off, paid parental leave.






Listing Details

  • Citizenship: Not Provided
  • Incentives: Not Provided

 

  • Education: Not Provided
  • Travel: Not Provided
  • Telework: Not Provided



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765