filler

Senior Incident Response Specialist

위치: Guildford, UK

참고

더 이상 지원할 수 없는 직책입니다.

Requisition Number: 154844

Position Title: Security Specialist

External Description:

You will be part of Security Operations Center team as the L3 escalation for investigating security incidents. You will ensure the security alerts/incidents escalated from L2 are deeply analyzed to identify issues propose measures to prevent further occurrence. Also, you will be responsible for ensuring intelligence data is gathered and corrective actions are taken to minimize further occurrence.

Responsibilities:

  • The L3 analyst will ensure that escalation to wider EA Security teams takes place.
  • Analyst SME for security tools deployed across the organization. 
  • Provide in-depth analysis of security alerts and make recommendations to the Incident Response team to improve EA security posture.
  • Review L1/L2 activities and provide feedback and support.
  • Monitor external data sources (e.g. cyber defense vendor sites, CERT) to remain current with threat conditions and determine which security issues may have an impact on the enterprise.
  • Provide cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
  • Support the construction of signatures which can be implemented on cyber defense tools in response to new or observed threats
  • Partner with security teams to provide guidance and support in implementing new projects.
  • Participate in global security or IT projects ensuring security operations goals are met.
  • Periodically review the incident response process and propose improvements.
  • Identify and monitor relevant operational metrics.

Experience and skills:

  • Deep knowledge of security operations tools - SIEM, endpoint security tools, intrusion detection
  • Good understanding of security processes and SOC activities
  • Experience with threat assessment, vulnerability analysis, risk assessment, information gathering, correlating and reporting
  • Experience conducting malware analysis
  • Knowledge of computer forensic best practices and industry standard methodologies for acquiring and handling of digital evidence.
  • You will maintain a proficiency in technical tools, countermeasures and techniques.
  • Identify both tactical and strategic solutions.
  • Work independently and in a cross functional team.
  • Experience teaching and mentoring others in technical and analytical skills.
  • Broad knowledge of operational and security processes/controls (e.g. vulnerability management, patch management, etc.).

We thought you might also want to know more about our location:

City:

State:

Community / Marketing Title: Senior Incident Response Specialist

Company Profile:

Electronic Arts Inc.는 세계를 선도하는 인터랙티브 엔터테인먼트 소프트웨어 기업입니다. EA는 인터넷 콘솔, 개인용 컴퓨터, 휴대전화, 태블릿용 게임과 콘텐츠 및 온라인 서비스를 제공합니다.

EEOText: EA는 균등한 기회의 제공을 실천합니다. 모든 채용은 인종, 피부색, 출신 국가, 혈통, 생물학적/사회적 성별, 성 정체성 또는 표현, 성적 성향, 나이, 유전 정보, 종교, 장애 여부, 질병 유무, 임신 여부, 혼인 상태, 가족 상황, 군 복무 여부 등의 요인을 고려하지 않고 결정됩니다. EA는 관련 법률에서 명시하는 대로 업무 공간에 장애가 있는 입사 지원자 또는 예정자를 위한 시설을 마련해두고 있습니다.

Days Open: 479

Can this position be remote?:

EEO Employer Verbiage:

EA는 균등한 기회의 제공을 실천합니다. 모든 채용은 인종, 피부색, 출신 국가, 혈통, 생물학적/사회적 성별, 성 정체성 또는 표현, 성적 성향, 나이, 유전 정보, 종교, 장애 여부, 질병 유무, 임신 여부, 혼인 상태, 가족 상황, 군 복무 여부 등의 요인을 고려하지 않고 결정됩니다. EA는 관련 법률에서 명시하는 대로 업무 공간에 장애가 있는 입사 지원자 또는 예정자를 위한 시설을 마련해두고 있습니다.

Click here to view our Data Privacy Policy.

google-site-verification: google7f7a22bb8fdf2c3d.html