This job listing expired on Aug 1, 2020
Tweet

As a Security Analyst (Digital Forensics and Incident Response), you will work in collaboration with all security resources and management to ensure proper coordination and mitigation of identified incidents. Vulnerability first response, threat hunting and automated workflows are also part of the mandate.

Moreover, you will take complete ownership of incident response operations, delegate responsibilities and coordinate all actions with stakeholders, including management. This is a key position in the global security operations team.

Incident Response

The main responsabilities are:

  • Lead incident response activities before, during and after incidents;
  • Act as a central point of contact within Ubisoft during incidents;
  • Coordinate with other teams, and assign responsibilities; delegate when necessary;
  • Draft, review and communicate post-mortem reports to stakeholders;
  • Lead internal investigations (local and corporate headquarters) in accordance to established policies;
  • Leverage legal, compliance, and privacy experts as needed to consult and advise on actions regarding
  • regulatory aspects of incidents;
  • Participate in the implementation of a complete set of incident response workflows, including automation and
  • vulnerability response;
  • Provide expertise and lead efforts in incident prevention;
  • Coordinate with other teams to set forth measures that have for objective the reduction of incident
  • occurrences;
  • Prepare scenarios, and test procedures regularly with internal teams.

Threat Intelligence

  • 10% to 40% Threat Hunting, Projects and other opportunities;
  • Identify operational risks and bring them to an acceptable level for management;
  • Collaborate in all aspect of threat intelligence activities including threat hunting, malware analysis and
  • forensics;
  • Develop, maintain and document operational analysis processes.
  • You will be encouraged to participate in trainings and will receive management support.

Qualifications

Education

  • Bachelors’ Degree in Computer Sciences or any related discipline;
  • GCFA, OSCP, CISSP, SANS or other major cybersecurity certifications are assets;
  • Relevant experience
  • 4+ years as Digital Forensics Incident Response analyst and/or Cyber Threat Intelligence analyst.
  • Skills & Knowledge
  • SIEM (Splunk preferred);
  • Endpoint security with EDR experience;
  • IDS, DLP mechanisms;
  • Memory image analysis;
  • Forensics timeline tooling;
  • PICERL approach;
  • Technical synthesis;
  • Proactive and autonomous;
  • Excellent written and verbal communication skills;
  • Interpersonal and interdepartmental negotiation skills;
  • English language is required (oral/written).

Desired Skills and Experience

Computer Security, EDRMS, Firewalls, Information Security, Information Security Management, Network Security, Penetration Testing, Security, Splunk, Vulnerability Assessment