Oracle - Columbia, MD

posted 4 months ago

Full-time - Senior
Columbia, MD
Publishing Industries

About the position

As a Senior Principal Operations Analyst - Security Analyst 5, you will be an integral part of a diverse and inclusive team dedicated to enhancing software assurance and application security. Your primary responsibility will be to conduct in-depth investigations on tier 3 incidents within a software assurance infrastructure, acting as a "threat hunter". In this role, you will serve as a subject matter expert (SME) in security, providing support and acting as a point of escalation for security incident responders. Your expertise will be crucial in evaluating incidents for risks and developing proactive plans to enhance security assurance. This will involve analyzing logs, network traffic, and vulnerability data to identify and confirm suspicious activities. Collaboration will be key in this position, as you will work closely with cloud teams and security researchers to perform advanced threat analysis. Your understanding of an attacker's motives and techniques will be essential in this process. Additionally, you will partner with application and security teams to lead the onboarding of applications and tools into the security incident process. You will also define, review, and approve cloud security policies, conduct cloud configuration audits, and lead architectural research into applications to identify risks and document intended use cases. Your role will also include defining new processes to improve incident response and security governance, as well as establishing requirements for security tools and capabilities based on identified risks. You will be tasked with enhancing detection and response processes through automation and process changes, and you will collaborate with detection, response, and architecture teams to drive compliance with assurance standards. This position offers the opportunity to work with cutting-edge systems and contribute to the future of software assurance.

Responsibilities

  • Perform in-depth investigations on tier 3 incidents within a software assurance infrastructure as a threat hunter.
  • Support and act as a point of escalation for security incident responders.
  • Evaluate incidents for risks and develop proactive plans to increase assurance.
  • Analyze logs, network traffic, and vulnerability data to confirm suspicious activity.
  • Collaborate with cloud teams and security researchers for advanced threat analysis.
  • Lead the onboarding of applications and tools to the security incident process.
  • Define, review, and approve cloud security policies and conduct cloud configuration audits.
  • Lead architecture research into applications to identify risks and document intended use cases.
  • Define new processes for improving incident response and security governance processes.
  • Define requirements for security tools and capabilities based on risks and assurance requirements.
  • Improve detection and response processes by introducing automation or process changes.
  • Partner with detection, response, and architecture teams to drive assurance compliance.

Requirements

  • Bachelor's or master's degree in computer science or related field (e.g. Electrical Engineering).
  • 10 years of industry experience with 5 years in IT security in areas such as SOC analysis, threat intelligence, cloud security, or security assessments.
  • Understanding of current security risks (OWASP top ten) and available security controls.
  • Knowledge of security architecture practices and solutions.
  • Understanding of network protocols, traffic patterns, and controls.
  • Ability to use automation to examine large sets of data.
  • Proficiency in one or more programming languages, preferably Go, Java, Python, or C/C++.
  • Familiarity with cloud and application security.

Nice-to-haves

  • Experience working in a large cloud or Internet software company.
  • Experience as a SOC analyst or penetration tester.
  • Experience with security toolsets.
  • Security-focused certifications (CISSP, Security , CCSP, CEH).

Benefits

  • Medical, dental, and vision insurance, including expert medical opinion.
  • Short term disability and long term disability.
  • Life insurance and AD&D.
  • Supplemental life insurance (Employee/Spouse/Child).
  • Health care and dependent care Flexible Spending Accounts.
  • Pre-tax commuter and parking benefits.
  • 401(k) Savings and Investment Plan with company match.
  • Flexible vacation policy for eligible employees.
  • Accrued vacation benefits based on hours worked.
  • 11 paid holidays.
  • Paid sick leave with carryover options.
  • Paid parental leave.
  • Adoption assistance.
  • Employee Stock Purchase Plan.
  • Financial planning and group legal services.
  • Voluntary benefits including auto, homeowner, and pet insurance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service