filler

Sr. Application Security Response Engineer

Multiple Locations: Guildford, UK • Bucharest, Romania • Birmingham, UK • Runcorn, UK • Manchester, UK • Stratford, London, UK • Romania • United Kingdom

Notice

This position is no longer open.

Requisition Number: 176167

Position Title: Software Engineer III - Security

External Description:

  • Remote Options*

EA's Secure Product Engineering & Anti-Cheat Response (SPEAR) team ensures that all EA products are developed with security and gameplay integrity as a top priority. We partner with platform development teams and game studios to ensure that our players can enjoy playing games securely and fairly.

Description

We are looking for a Senior Application Security Response Engineer to assess and mitigate threats to EA's products, data, and customers. You will respond to vulnerabilities reported through our coordinated vulnerability disclosure program, and look for variants across the EA environment. You'll be the first engineer called in when application security risks affecting our products or players, are reported. You'll consult with product teams on vulnerabilities, mitigations, and setting up additional monitoring/detections to assess remediation effectiveness.

Ideally, you'll have a broad understanding of security principles, hands-on experience of vulnerability assessment, and a passion to learn new technologies, challenge assumptions, and create new solutions. You will report to the Senior Manager of the Verification and Pentest team.

Responsibilities:

  • Partner with our PMO to quickly evaluate and respond to vulnerabilities reported through our Coordinated Vulnerability Disclosure program.
  • Correctly rate the security impact of discovered vulnerabilities and articulate remediation steps
  • Collaborate across security teams, studios, and product development teams to fix vulnerabilities in our platforms and products
  • Search logs for Indicators of Compromise and create detections to monitor for future abuse
  • Support our Global Security Incident Response team with application security expertise
  • Perform scoped static and dynamic application security assessments on EA products running on PC, web, mobile, consoles and cloud
  • Identify systemic vulnerability trends and patterns, engaging in tactical and strategic conversations to address these at scale
  • Combine external research with EA-specific knowledge, delivering talks and presentations that educate your team and partners in studios and product teams
  • Conduct technical interviews & offer feedback on peer work

Qualifications:

  • Experience discovering CWE Top 25 and OWASP Top 10 vulnerabilities and providing remediation guidance
  • At least five years hands-on experience of full stack Application Security reviews that span multiple platforms and programming languages.
  • Experience querying logs and setting up monitors through a log aggregation platform, such as LogStash, Splunk or DataDog
  • Knowledge in multiple of the following domains and expertise: Networking, OS Internals, Cloud Architecture, Web Frameworks, or Mobile Architecture
  • Knowledge of best practices and common pitfalls in multiple of: cryptography, authentication mechanisms, authorization controls and DevSecOps
  • Knowledge of multiple of the following exploitation techniques and expertise: XSS, SQLi, IDOR, MitM, DoS, BOF, or ROP
  • Excellent verbal and written English skills
  • Bachelor's degree in Computer Science or Information Security, or equivalent industry experience

City:

State:

Community / Marketing Title: Sr. Application Security Response Engineer

Company Profile:

Electronic Arts Inc. 是全球领先的互动娱乐软件公司。 EA 提供适用于联网主机、个人电脑、手机和平板电脑的游戏、内容和在线服务。

EEOText: EA 是一个奉行机会均等的雇主。 所有招聘决定均不考虑种族、肤色、国籍、血统、生理性别、社会性别、性别认同或表达、性向、年龄、遗传信息、宗教信仰、残障状况、医疗状况、怀孕状况、婚姻状况、家庭状况或退伍军人身份等因素的影响。 EA 还会遵照相关法律,为符合条件的残障个体改善工作环境。

Days Open: 70

Can this position be remote?: 1

EEO Employer Verbiage:

EA 是一个奉行机会均等的雇主。 所有招聘决定均不考虑种族、肤色、国籍、血统、生理性别、社会性别、性别认同或表达、性向、年龄、遗传信息、宗教信仰、残障状况、医疗状况、怀孕状况、婚姻状况、家庭状况或退伍军人身份等因素的影响。 EA 还会遵照相关法律,为符合条件的残障个体改善工作环境。

Click here to view our Data Privacy Policy.

google-site-verification: google7f7a22bb8fdf2c3d.html