This job listing expired on Nov 29, 2022
Tweet

At Rockstar Games, we create world-class entertainment experiences.

A career at Rockstar Games is about being part of a team working on some of the most creatively rewarding and ambitious projects to be found in any entertainment medium. You would be welcomed to a dedicated and inclusive environment where you can learn, and collaborate with some of the most talented people in the industry.

Rockstar India is looking for a dedicated Security Engineer to assist in driving our various security initiatives. The successful candidate is committed to keeping our games/services and users secure through defense and automation against hackers, exploiters, and any and all troublemakers. If you consider yourself an expert and champion in SOAR automation, Purple Teaming, active hunting, security monitoring, security operations or any other security focused matters, this may be the job for you. This is a full-time permanent position based out of Rockstar’s unique game development studio in Bangalore, India.

WHAT WE DO

  • The Rockstar Security team is responsible for protecting our players, employees and intellectual property.
  • We support all Rockstar titles including Grand Theft Auto V and Red Dead Redemption from malicious actors and insider threats.
  • We work closely with many teams on enforcing and supporting our security monitoring platforms.

RESPONSIBILITIES

  • Support the day-to-day operations of the security operations program.
  • Develop solutions for Security Orchestration and Automation wherever possible.
  • Build new rules for existing data to enhance monitoring and alerting.
  • Drive efforts to improve and further build out the security monitoring tools.
  • Auditing current rules for gaps in coverage and improving existing ruleset.
  • Build tools to better support security monitoring platforms (e.g., IPS/IDS, Next-Gen Firewall, Anti-Virus, WAF, DDOS, Vulnerability Scanner, etc.).
  • Maintain knowledge of current security trends and be able to clearly communicate them to the team.
  • Create reporting relevant to measuring the success of the program.
  • Assist in conducting deep dive investigations, as required.
  • Prepare detailed reports related to investigations and intelligence analysis.
  • Assist in responding to emergency situations and security incidents.
  • Develop and maintain incident response management policies and procedures.
  • Monitor public security advisories and alerts for information related to threats and vulnerabilities to Rockstar information systems.
  • Provide support for incident response and vulnerability management efforts.

QUALIFICATIONS

  • Strong technical background in any/all of the following: IDS monitoring and analysis, network traffic and log analysis, insider threat and APT detection reverse engineering, malware analysis and forensics, understanding/differentiation of intrusion attempts and false alarms, investigation tracking and threat resolution, compose security alert notifications, advise incident responders/ other teams on threats hacking/cracking software.
  • Ability to absorb extremely technical information in limited timeframes.
  • 2+ years' experience in a Security Operations Engineering role.
  • 2+ years’ experience in a Security Operations Analyst role.
  • Intense thirst for knowledge.

SKILLS

  • Advanced knowledge of security control and monitoring solutions: IDS/IPS, SIEM, EDR, SOAR, DDOS, WAF, MDM (Mobile Device Management), etc.
  • Experience in a results-oriented, retail driven environment with strict deadlines and ship dates.
  • Ability to apply very good technically oriented concepts to problem solving.
  • Ability to communicate clearly both verbally and written.
  • Self-starter: ability to motivate others.
  • Ability to absorb extremely technical information in limited timeframes.

PLUSES

Please note that these are desirable skills and are not required to apply for the position.

  • Experience with scripting and Security Orchestration and Automation.
  • Experience in malware analysis and forensics.
  • Industry certifications preferred (GCED, GCIH, GMONCISA, CEH, etc.).

HOW TO APPLY

Please apply with a resume and cover letter demonstrating how you meet the skills above. If we would like to move forward with your application, a Rockstar recruiter will reach out to you to explain next steps and guide you through the process.

Rockstar is proud to be an equal opportunity employer, and we are committed to hiring, promoting, and compensating employees based on their qualifications and demonstrated ability to perform job responsibilities.

If you’ve got the right skills for the job, we want to hear from you. We encourage applications from all suitable candidates regardless of age, disability, gender identity, sexual orientation, religion, belief, or race.