This job listing expired on Dec 14, 2021
Tweet

PlayStation isn’t just the Best Place to Play —it’s also the Best Place to Work. We’ve thrilled gamers since 1994, when we launched the original PlayStation. Today, we’re recognized as a global leader in interactive and digital entertainment. The PlayStation brand falls under Sony Interactive Entertainment, a wholly-owned subsidiary of Sony Corporation.

Sr. Security Incident Response Team (SIRT) Engineer

San Diego, CA or Remote

The Security Incident Response Team (SIRT) Engineers support the business operations of SIE through rapid mitigation of all high severity cyber security incidents. They support and coordinate incident response within the organization, serve as a trusted point of contact and clearinghouse for security incident-related information. They cooperate with other security teams within the broader Sony and the gaming industry. This team is a highly technical team, with extensive hands-on role in a dynamic and fast-paced environment. The candidate will need to have a good mixture of deep technical know-how as well as a background in various information security concepts. SIRT Engineers are also responsible for the ongoing development and improvement of intrusion detection rules, incident response plan (IRP), processes and procedures and other department related documentation.

Essential Duties and Responsibilities:

  • Responding to critical incidents, threats, actively exploited vulnerabilities and bring these issues to resolution
  • Actively drive incident response, document and communicate findings, coordinate efforts and provide regular updates to leadership
  • Improve and challenge existing processes and procedures in an agile and fast paced information security environment
  • Continually create new knowledgebase articles and pattern discovery to be used for detection and alerting
  • Detailed Investigations using multiple tools and methods to correlate and analyze relevant events from various sources
  • Able to perform digital forensics investigations and malware analysis, perform live response data collection and analysis on hosts of interest in an investigation
  • Perform hunting activities to search the network for indicators of compromise using all available security tools and systems
  • Position includes on call responsibilities
  • Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures of attackers; forensics and incident response
  • Use and expand the capabilities of existing analytical tools and technologies; recommend new technologies as appropriate
  • Participating in project meetings and performing security reviews - from high level architecture to configuration of OS level parameters to meet security goals
  • Act as mentor and guide for SIRT members and SOC Analysts

Required Experience, Skills and Knowledge:

  • 5+ years of experience in a hands-on technical role working within the Information Security Field, with emphasis on Intrusion Detection, Incident Response, Digital Forensics and Malware Analysis
  • Strong leadership skills with the ability to prioritize and execute in a methodical manner, as well as to set and handle expectations with senior leadership and team members
  • The ability to analyze complex problems, quickly develop creative solutions, and adapt to a fast-paced environment. A good ability to multi-task and manage varying priorities.
  • Excellent verbal and written communication and presentation skills, high attention to detail
  • Excellent understanding of operating systems (Windows, Linux, OS X) and web applications
  • Proficiency in networking concepts and experienced in network device configuration, routing, switching and firewalling
  • Experience with and knowledge of packet flow, TCP/UDP traffic, firewall, IDS/IPS, proxy technologies, EDR and antivirus solutions, protocol analyzers, vulnerability scanners, endpoint monitoring tools
  • Proficient with one or more scripting languages such as Perl, Python, PowerShell etc. in an incident handling environment
  • Experience in digital forensics and tools associated with the task such as Axiom, EnCase, FTK, GRR, X-Ways, Volatility, Surge, Rekall, BlackLight, MacQuisition
  • Advanced knowledge and experience with Splunk and AWS.
  • Experience and proficiency with any of the following: Intrusion analysis, Host-Based Forensics, Network Forensics, Malware Analysis concepts and methods
  • Basic knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform
  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain

Desired:

  • Experience in security engineering such as security device installations, configurations, troubleshooting (e.g. IPS, WAF, etc.)
  • Knowledge of and experience in Endpoint Security, Cloud Security, Network Security, Application Security monitoring
  • Familiarity with network and application penetration testing
  • Experience in reverse engineering malware and tools associated with the task such as IDA Pro, OllyDbg, Radare2

Education, Certifications:

  • Bachelor of Science in Computer Science, Computer Engineering, Information Technology, Cyber Security, Intelligence studies or equivalent degree preferred
  • One of more certifications such as GIAC GCIA, GCIH, GCFE, GCFA, GREM is a plus, but skill level carries more weight

Sony is an Equal Opportunity Employer. All persons will receive consideration for employment without regard to race, color, religion, gender, pregnancy, national origin, ancestry, citizenship, age, legally protected physical or mental disability, covered veteran status, status in the U.S. uniformed services, sexual orientation, marital status, genetic information or membership in any other legally protected category.

Reasonable Accommodation Notice Federal law requires employers to provide reasonable accommodation to qualified individuals with disabilities. Please tell us if you require a reasonable accommodation to apply for a job or to perform your job. Examples of reasonable accommodation include making a change to the application process or work procedures, providing documents in an alternate format, using a sign language interpreter, or using specialized equipment.

We strive to create an inclusive environment, empower employees and embrace diversity. We encourage everyone to respond.

We sincerely appreciate the time and effort you spent in contacting us and we thank you for your interest in PlayStation.

PRIVACY NOTICE TO SIE LLC’S JOB APPLICANTS

This Privacy Notice explains what personal information we at Sony Interactive Entertainment LLC collect from you, and why we collect it and use it. This Notice covers our practices regarding the personal information of all applicants to our job positions. Please review it carefully.

Categories of personal information we collect from you

We collect personal information about you throughout the recruiting process, in particular the following categories. Generally, we obtain this information through our Recruiting Team:

Identification and contact information

  • Direct identifiers such as your first and last name.
  • Indirect identifiers such as a government ID, your Social Security, work permit or passport #.
  • Contact information such as your email address, mailing address, telephone number.

Other information about you or that can be associated with you such as:

  • Sensitive/Protected Data. During the recruitment process, you may (voluntarily) provide us with your ethnicity, gender, military service information, or physical or mental health information, as well as your national origin and citizenship.
  • Professional or job position-related information, including your past professional experience, references; background verification; talent management and assessment; information regarding any conflicts of interests; and the terms and conditions of your job offer.
  • Non-public education information, including information about your education records, such as grades and transcripts.