Principal Information Security Engineer

Job Details

permanent
Dublin, Leinster, Ireland
Mastercard Ireland Limited
20-03-2024
Want updates for this and similar Jobs?


Full Job Description

Our Purpose

We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team – one that makes better decisions, drives innovation and delivers better business results.

Title and Summary

Principal Information Security Engineer

Who is Mastercard?
Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential.

Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all.

Mission First, People Always
As Corporate Security, we are responsible for keeping Mastercard safe and secure from cyber and physical threats, and it is our people on the frontlines who make this happen every day.
By taking care of our people, their wellbeing, and career development, we provide them the necessary tools and environment to ensure the success of our mission.

Role
The Business Security Enablement Guild is looking for a Principal Information Security Engineer to join our team in support of Transfer Solutions. The ideal candidate is passionate about cybersecurity policies and governance, highly motivated, analytical, experienced in cybersecurity, and knowledgeable in cloud service deployment. In this role, you will:
• Provide cybersecurity expertise to the Transfer Solution programs.
• Provide guidance to the junior engineers within the Transfer Solutions family
• Provide technical design and architecture advice to internal MA teams
• Proactively work to find solutions that align with business needs while operating within Mastercard’s risk tolerance that are scalable and can be applied across multiple programs and platforms.
• Cultivate and maintain working relationships with variety of internal stakeholders, including business owners, domain owners, end-users, customers, project managers, engineers, and senior leadership
• Leverage security experience and knowledge within the security operations and MA technology teams
• Define security requirements and guidelines to ensure repeatable processes are followed by worldwide teams
• Assist in the strategy, standards, and architecture for the security aspects of the Security operation, architecture, and program health


All About You
The ideal candidate for this position should have:
• Strong understanding of information security, risk and data privacy within the domain of digital commerce including relevant practical experience, integration of different security technologies, and designing secure multi-domain solutions
• Demonstrate a broad awareness of security operations concepts and practices across all phases of the delivery lifecycle
• Experience providing security architecture advice for web based network environments and secure communication, including mobile applications, web applications and web services
• Knowledge of relevant industry standards and guidelines such as ISO27001, PCI-DSS, NIST SP800-53, COBIT, DORA
• Knowledge and technical security experience in cryptography, including several of the following: encryption, hashing, key management, digital certificates, TLS and secrets management
• Experience of implementing an S SDLC that encompasses continuous delivery/continuous integration processes and procedures including critical security considerations in automated workflows
•Strong knowledge of Vulnerability Mgmt. and ability to work with Dev teams on mitigating findings
• Strong knowledge of Security Operations and Integration in an enterprise environment


NICE Framework References
National Initiative for Cybersecurity Education (NICE) competency proficiency levels of advanced to expert in leadership operational, professional, and technical.
This Mastercard role shares KSAs with related NICE work roles:
• SP-ARC-002, OPM652, Security Architect
• SP-TRD-001, OPM661, Research & Development Specialist
• SP-SRP-001, OPM641, Systems Requirements Planner
• SP-SYS-001, OPM631, Information Systems Security Developer
• OV-SPP-002, OPM751, Cyber Policy and Strategy Planner


Corporate Security Responsibility
Every person working for, or on behalf of, Mastercard is responsible for information security. All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and therefore, it is expected that the successful candidate for this position must:
• Abide by Mastercard’s security policies and practices;
• Ensure the confidentiality and integrity of the information being accessed;
• Report any suspected information security violation or breach, and
• Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.

Corporate Security Responsibility


All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:

  • Abide by Mastercard’s security policies and practices;

  • Ensure the confidentiality and integrity of the information being accessed;

  • Report any suspected information security violation or breach, and

  • Complete all periodic mandatory security trainings in accordance with Mastercard’s guidelines.







Report Job