Security Analyst, Customer Enablement

Dublin, Ireland

Applications have closed

Twilio

Connect with customers on their preferred channels—anywhere in the world. Quickly integrate powerful communication APIs to start building solutions for SMS and WhatsApp messaging, voice, video, and email.

View company page

Because you belong at Twilio.

The Who, What, Why and Where

Twilio is a company that is empowering the world’s developers with modern communication in order to build better applications. Businesses from startups to Fortune 100 companies have built their businesses on Twilio’s platform. Twilio is committed to being the most trusted cloud communications platform to enable our customers’ success. We are looking for an experienced Security Analyst to work with our enterprise customers during their customer journey with Twilio. 

Who?

Twilio Security is looking for a Customer Trust Security Analyst who lives the Twilio Magic and has an expertise and passion to exceed our customers’ expectations. They also have:

  • 2+ years experience in customer facing technical roles
  • You have experience supporting a sales function, ideally in technology and are comfortable balancing competing priorities 
  • You have experience with security audits, or experience as a security auditor 
  • You have organizational, analytical, and problem-solving and communication skills preferably in a risk or security context
  • Develop and maintain education internal and external security enablement content  (whitepapers, presentations, training, website content, etc.)
  • Experience with developing technical standards, and operational guidelines
  • You have knowledge of security concepts and technology, including encryption, networking, operating systems, databases, telephony, middleware, and applications ideally in a cloud environment, cloud and or API knowledge is a plus
  • Functional knowledge of common security frameworks and regulatory requirements (e.g., FISC, APRA, iRAP, PCI, SOC, ISO/IEC 2700X, COBIT, etc.). 
  • You have or would be willing to obtain certification(s) such as: Security+, CISA, GSEC, CCSP, CCSK, PMP, CRISC, CFCP, or similar 
  • Experience reviewing and redlining contracts a plus

Note: This role requires a blend of many skill sets. We’re generally looking for the above, but will consider a variety of backgrounds.

What?

As a Security Analyst, you will participate in building the priorities and plans for the Security Customer Trust team . You will execute communication from the Security team to our enterprise customers while living the Twilio Magic values:

  • WRITE IT DOWN: You are able to adapt at writing and presenting for audiences at various levels, from developers to enterprise customers to internal partners. 
  • DRAW THE OWL: You will be responsible for ensuring a smooth customer experience with the Security team for some of Twilio’s largest customers.
  • BE AN OWNER: You are passionate about transparent communication, whether that means sharing Twilio’s virtues or owning opportunities to improve. 
  • You will be challenged to WEAR THE CUSTOMERS’ SHOES and provide timely, relevant solutions to serve our customer’s needs. 
  • RUTHLESSLY PRIORITIZE: You will oversee all enterprise customer security requests, inclusive of security audits, questionnaires, and reviewing contract terms.

About us:

Millions of developers around the world have used Twilio to unlock the magic of communications to improve any human experience. Twilio has democratized communications channels like voice, text, chat, video and email by virtualizing the world’s communications infrastructure through APIs that are simple enough for any developer to use, yet robust enough to power the world’s most demanding applications. By making communications a part of every software developer’s toolkit, Twilio is enabling innovators across every industry — from emerging leaders to the world’s largest organizations — to reinvent how companies engage with their customers.

 

Tags: APIs Audits CCSP CISA Cloud COBIT CRISC Encryption GSEC

Region: Europe
Country: Ireland
Job stats:  15  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.