Security Specialist, EVM
DISNEYCelebrationUpdate time: November 27,2019
Job Description

Job Summary:

At Disney, we’re storytellers. We make the impossible, possible. The Walt Disney Company is a world-class entertainment and technological leader. Walt’s passion was to continuously envision new ways to move audiences around the world—a passion that remains our touchstone in an enterprise that stretches from theme parks, resorts and a cruise line to sports, news, movies and a variety of other businesses. Uniting each endeavor is a commitment to creating and delivering unforgettable experiences — and we’re constantly looking for new ways to enhance and protect these exciting experiences.

The Global Information Security (GIS) group provides services and solutions to protect the value and use of Disney’s information through risk evaluation, collaboration, standardization, enforcement, and education across the enterprise. We protect the brand and reputation while enabling and supporting business objectives. GIS teams are located in Seattle, Burbank, and Orlando.

In order to ensure that our services keep TWDC secure, we follow an ongoing, iterative process, including continued reevaluation of our services over time to address emerging threats as well as changes in business and technology. This process includes:
  1. Analysis of known and emerging threats to determine risks against TWDC assets
  2. Creation, maintenance, governance and communication of security policies and standards across TWDC
  3. Assessment and audit of compliance against the security policies and standards
  4. Assurance that TWDC assets are effectively managed and monitored to meet TWDC security criteria
We look add people to our team who are focused on delivery, prioritize data-driven decisions over opinions, are continuous learners, passionate about information security and love their work.

Responsibilities:

  • Reviews and presents reports (e.g., penetration test results, incident response metrics, forensics, network monitoring metrics), position papers, assessment recaps to team (peers) and next level of leadership within team
  • Executes advanced risk and threat analysis activities, leveraging learnings from external and internal cyber trends and incidents
  • Is able to identify the most critical exploits to determine what is exploitable and perform an assessment using manual tools for validation
  • Must be able to operate and consume data from multiple commercial vulnerability scanners
  • Responsible for configuring vulnerability assessment tools, as well as performing scans, researching and analyzing vulnerabilities, identifying relevant threats, corrective action recommendations, summarizing and reporting results
  • Identify and resolve any false positive findings in assessment results

Basic Qualifications:

  • Minimum 2 years of practical technology experience with some experience in information security discipline
  • Demonstrate understanding of the penetration testing methodology laid out by the following standards PTES, and OWASP
  • Developing tools and processes to automate and simplify penetration testing
  • Understanding of network protocols, system administration, operating systems, and common vulnerabilities associated with them
  • Experience working with NMAP, Mass Scan, Nessus, Qualys, Metasploit, Mimikatz, Tenable IO, Qualys, Kali Linux, and other manual tools
  • Licenses/Training:
    • CEH
    • GIAC
    • Sec+

Preferred Qualifications:

  • Minimum 5 years of practical technology experience with some experience in information security discipline
  • Previous penetration testing experience
  • Fundamental understanding of scripting languages to include python or PowerShell
  • CTF experience – College, Hackthebox, or similar
  • Preferred Certification:
    • OSCP

Required Education

  • Some college courses or associate’s degree with focus in engineering, sciences, or IT

Preferred Education

  • BA/BS in information technology, computer science, computer engineering or equivalent

About The Walt Disney Company (Corporate):

At Disney Corporate you can see how the businesses behind the Company’s powerful brands come together to create the most innovative, far-reaching and admired entertainment company in the world. As a member of a corporate team, you’ll work with world-class leaders driving the strategies that keep The Walt Disney Company at the leading edge of entertainment. See and be seen by other innovative thinkers as you enable the greatest storytellers in the world to create memories for millions of families around the globe.

About The Walt Disney Company:

The Walt Disney Company, together with its subsidiaries and affiliates, is a leading diversified international family entertainment and media enterprise with the following business segments: media networks, parks and resorts, studio entertainment, consumer products and interactive media. From humble beginnings as a cartoon studio in the 1920s to its preeminent name in the entertainment industry today, Disney proudly continues its legacy of creating world-class stories and experiences for every member of the family. Disney’s stories, characters and experiences reach consumers and guests from every corner of the globe. With operations in more than 40 countries, our employees and cast members work together to create entertainment experiences that are both universally and locally cherished.

This position is with Disney Worldwide Services, Inc., which is part of a business segment we call The Walt Disney Company (Corporate).

Disney Worldwide Services, Inc. is an equal opportunity employer. Applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status. Disney fosters a business culture where ideas and decisions from all people help us grow, innovate, create the best stories and be relevant in a rapidly changing world.

Get email alerts for the latest"Security Specialist, EVM jobs in Celebration"