Senior Security Analyst
Oracle uk-leedsUpdate time: January 31,2021
Job Description

POSITION CONTEXT

Behind every mission-critical Cloud service is a sophisticated SaaS architecture supporting the largest companies in the world, employing the most advanced software engineering.  We are proud to support those services and team with customers who depend on them, continually innovating and challenging the status quo.  Our team environment is progressive, flexible, professionally challenging, rewarding, and fun.
 We are looking for experienced security engineers to join our efforts in reshaping the cloud services landscape across industry verticals to revolutionize the delivery of Cloud Services to the world’s most critical organizations.  The SaaS Cloud Security (SCS) organization is responsible for securing enterprise-grade software services on behalf of our 25,000 customers, processing over 60 billion transactions per day.  
 We are hiring a Security analyst in the UK that can work  in the areas of monitoring, detection and response to protect the Oracle SaaS environment.  The team will be able to collectively cover the breadth and depth of: monitoring for Indicators of Compromise, being up to date with latest industry trends and Threat Intelligence, and escalating identified incidents for the attack remediation, evidence collection and forensics efforts.  

RESPONSIBILITIES/TASKS

    Monitoring of the Oracle SaaS security posture.
    Ensure the confidentiality, availability and integrity of Oracle Cloud data and systems.
    Respect and protect customer data.
    Monitor security controls to detect and prevent infiltration of company systems and exfiltration of company data by adversaries.
    Correlate data from disparate log sources to determine a baseline and generate alerts based on behavior based indicators.
    Provide management with monitoring reports and trend analysis.
    Triage security events and determine whether they must be escalated to SCS Detection and Response Team.
    Support incident response efforts as an Oracle Cloud SOC Analyst through the monitoring of system events, utilization of security tools and application of SOC policies and procedures
    Provide excellent customer service to Oracle Cloud Operations teams reporting policy violations, potential incidents, and requesting secrity solution support.
    Perform other duties asassigned.

DESIRED QUALIFICATIONS:

    University degree from an accredited college or university or equivalent experience or certifications.
    Experience in information security and technical aspects.
    Two or more years of experience in utilizing enterprise security solutions including but not limited to SIEM, security detection and response tools, and endpoint security products.
    Ability to analyze attacker tactics, techniques, and procedures (TTPs)
    Strong log analysis, deduction, analytical, and problem solving skills.
    Self-starter and self-sufficient, doesn’t need to be micro-managed.
    Excellent team player, willing to share knowledge and skills with peers.
    Knowledge of Information Security standards and access controls such as ISO27001/2, PCI DSS, andother international standards.
    Possess the ability to adjust and adapt to changing priorities in a dynamic environment.
    Strong technical experience with Linux or similar Unix platforms (Oracle Linux, CentOS, RHEL, Solaris,BSD), macOS, and Windows.
    At least 2 years experienceas a network analyst or systems administrator.
    Strong knowledge of Oracle systems and software.
    Strong organizational skills and detail-orientation essential.
    Strong presentation, written and verbal communication skills.
    Knowledge of virtualization and scripting.

Detailed Description and Job Requirements
Executes security controls to prevent hackers from infiltrating company information or jeopardizing e-commerce programs.

Researches attempted efforts to compromise security protocols. Maintains security systems for routers and switches. Administers security policies to control access to systems. Maintains the company*s firewall. Uses applicable encryption methods. Provides information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to information.

Job duties are varied and complex; independent judgment needed. May have project lead role. Prefer 5 years relevant experience and BA/BS degree.

Oracle is an Affirmative Action-Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability, protected veterans status, age, or any other characteristic protected by law.

 

Develops and executes programs and processes to reduce information security risk and strengthen Oracle’s security posture.

Supports the strengthening of Oracle’s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas. Risk Management: Assesses the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in complex, business-critical environments. May conduct and document complex information security risk assessments. May assist in the creation and implementation of security solutions and programs. Regulatory Compliance: assists in programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Threat and Vulnerability Management: May research, evaluate, track, and manage information security threats and vulnerabilities in situations where analysis of well-understood information is required. Incident Management and response: Responds to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. Digital Forensics: May conduct data collection, preservation and forensic analysis of digital media independently, where a basic understanding of forensic techniques is required. Other areas of focus may include duties managing Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies. Compiles information and reports for management.

Minimum of 5 years experience in information systems, business operations, or related fields, at least 2 years of which must be from at least one of the following: Information security risk management; information security program management; Industry/Government security compliance program management (ISO-27001, GDPR, HIPAA, FedRamp, etc.); threat and vulnerability management; incident management and response; security policy development and enforcement; privacy, information security education, training and awareness (ISETA), information security solutions development, etc. required. Preferred but not required qualifications include: Bachelor-level university degree in a relevant field from an accredited university, or equivalent. CISSP, CISM, CISA , CIPP or other equivalent certification. Experience managing security incidents and vulnerabilities through their life cycle. Experience designing and developing automated process for responding to possible network intrusions. Knowledge of secure software design principles and the software development life cycle. Experience with at least 1 automation language or framework (Python, Ruby, SALT, Terraform, etc.) or vulnerability scanning tool (Qualys, Burp Suite, etc.).

As part of Oracle's employment process candidates will be required to successfully complete a pre-employment screening process. This will involve identity and employment verification, professional references, education verification and professional qualifications and memberships (if applicable).

Get email alerts for the latest"Senior Security Analyst jobs in uk-leeds"