filler

Senior Software Engineer I - Security

Ubicación: Virginia, USA

Aviso

Esta posición no está abierta.

Requisition Number: 162848

Position Title: Sr Software Engineer I - Security

External Description:

Enterprise Security Red Team Engineer

EA Security 

The EA Security team protects EA by reducing our exposure to security risks by raising awareness and providing a measured, proportionate set of security and risk management controls, services and solutions. This department also ensures that EA is meeting required security standards as defined by a variety of different regulatory bodies.

EA is seeking a security engineer to join EA’s offensive security program (a.k.a. Red Team). This resource will help EA identify threat vectors before they can be exploited in our systems, services, cloud infrastructure or applications. The candidate will also be involved in attack emulation activities to circumvent, validate, and enhance detections.

What You’ll Do

  • Perform red team assessments and penetration tests of EA’s systems, services, cloud infrastructure or applications to discover and document high risk vulnerabilities
  • Run adversary emulation campaigns. Emulate the Tactics, Techniques and Procedures (TTPs) of known Advanced Persistent Threats (APTs)
  • Document red team reports, attack chains and proof of concept scenarios for customers
  • Build automation to scale penetration testing and to test threat detection and response capabilities
  • Support incident response activities when necessary
  • Leverage strong communication skills to influence executive leadership to prioritize and execute remediation plans

What You’ll Need

  • 5-10 years’ experience in penetration testing and/or red team operations
  • Advanced knowledge in network security, authentication protocols, cryptography, and application security
  • 5+ years programming experience in several languages: Python, C/C++, Java, C#
  • Ability to develop red team automation tools to help offensive security scaling
  • Proficiency in 2 or more operating systems: Linux, Windows, Mac OS
  • Experience with penetration testing tools like Metasploit, Cobalt Strike, Empire, Burp Pro, IDA Pro, etc.
  • Preferred: Demonstrate expertise in network security, lateral movement, post exploitation, and/or reverse engineering

City:

State:

Community / Marketing Title: Senior Software Engineer I - Security

Company Profile:

Electronic Arts Inc. es una empresa de software de entretenimiento interactivo líder a nivel mundial. EA distribuye juegos, contenido y servicios en línea para consolas, ordenadores personales, teléfonos móviles y tabletas conectados a Internet.

EEOText: EA ofrece igualdad de oportunidades. Nuestras decisiones de empleo se hacen independientemente de raza, color, nacionalidad, ascendencia, sexo, género, identidad o expresión de género, orientación sexual, edad, información genética, religión, discapacidad, condición médica, embarazo o estado civil, familiar o de veterano, o de cualquier otra característica protegida por ley. También consideramos candidatos cualificados con antecedentes penales, de acuerdo a la ley aplicable. EA también lleva a cabo ajustes de espacios de trabajo para individuos cualificados con discapacidades, de acuerdo con la ley aplicable.

Days Open: 116

Can this position be remote?:

EEO Employer Verbiage:

EA ofrece igualdad de oportunidades. Nuestras decisiones de empleo se hacen independientemente de raza, color, nacionalidad, ascendencia, sexo, género, identidad o expresión de género, orientación sexual, edad, información genética, religión, discapacidad, condición médica, embarazo o estado civil, familiar o de veterano. EA también lleva a cabo ajustes de espacios de trabajo para individuos cualificados con discapacidades, de acuerdo con la ley aplicable.

Click here to view our Data Privacy Policy.

google-site-verification: google7f7a22bb8fdf2c3d.html