Principal Security Analyst

Pennsylvania

Oracle Corporation
Apply for this Job
Job Description US Citizenship and currently hold a Top Secret (TS)/SCI clearance for Critical-Sensitive Positions with polygraph. Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the implementation of controls to mitigate associated risk. SaaS Cloud Security is looking for seasoned security analysts that possess and maintain a US Government Top Secret SCI w/ Polygraph Security Clearance to join our efforts in reshaping the cloud services landscape across industry verticals and solve difficult problems by designing and building innovative new systems to revolutionize the security of Oracle's SaaS portfolio of products. The SaaS Cloud Security organization is responsible for securing enterprise-grade software services on behalf of our 25,000 customers, processing over 60 billion transactions per day. We are building a global team of analysts that can work autonomously to carry out activities in the areas of detection and response to protect the Oracle SaaS environment. The team will be able to, collectively cover, the breadth and depth of: monitoring for Indicators of Compromise, being up to date with the latest third-party Threat Intelligence, responding to identified incidents including attack remediation, evidence collection and forensics. The team will also support the continual improvement of processes and technology used for maximizing automation of detection and response for SaaS. Career Level - IC4 Responsibilities Key Responsibilities
• Perform hands-on activities including network, disk and memory forensics, log analysis, malware analysis and threat hunting.

• Assist with the development of processes and procedures to improve security operations functions, incident response times, analysis of incidents, and overall SOC functions.

• Develop scripts, processes and content to improve response capabilities.

• Chain of custody process and properly secure of evidence.

• Research industry trends, identify ongoing security threats, analyze new security testing tools, and provide recommendations on the need and usefulness of services and/or products.

• Evaluate and recommend new and emerging security solutions and technologies to issues.

• Effectively communicate security concepts with both technical and non-technical individuals.

• Provide information regarding intrusion events, security incidents, and other threat indications and warning information to teams and leadership as part of incident response.

• Deliver self-service security metric data of discovery, triage and trending analysis of team findings.

• Author post mortem reports to be provided to senior leadership following an intrusion or red team engagement.
• Participate in planning, designing, and executing tabletop exercises cross-functionally across Oracle for SaaS security incident planning.
• Help define Threat Hunting use cases.
• Participate in Red/Blue team activities. Required Qualifications
• Bachelor's Degree in Computer Science, Information Assurance, Security, Management Information Systems, Risk Management, or equivalent work experience acceptable.

• 4+ years of related cybersecurity architecture, engineering, SOC work experience (monitoring, incident response, forensics).
• Strong understanding of typical intrusion life cycle, including privilege escalation, persistence, and lateral movement techniques.
• Strong understanding of host and network Incident Response processes, tasks, tools, and industry operational best practices.
• Understanding of MITRE ATT&CKTM knowledge base.

• Strong and hands-on forensics experience/knowledge on Linux and Windows Operating Systems.
• Python scripting experience.
• Experience with problem solving and troubleshooting complex issues with an emphasis on root cause analysis.
• Understanding of traditional and microservice Application security architectures e.g. OWASP top 10 web application security risks, database security, authentication schemes.

• Excellent customer service skills required.

• Ability to both work independently with minimal direction and to collaborate effectively with local and remote teams with a strong customer focus.

• Excellent written and verbal communications, including presentation skills, are important to be successful in this role.

• Proven ability to effectively communicate with all levels of the organization, as well as with external parties. Preferred Qualifications
• 2+ years of experience as a Digital Forensics Analyst.
• 2+ years of Python scripting experience.
• Advanced degree in computer science or related field.
• 8+ years of experience within the security department of a large cloud or Internet software company.
• Ideal candidate should possess at least two of the following certifications: SANS GIAC Cyber Threat Intelligence (GCTI) SANS GIAC Network Forensic Analyst (GNFA) SANS GIAC Certified Forensic Analyst (GCFA) SANS GIAC Certified Forensic Examiner (GCFE) SANS GIAC Certified Incident Handler (GCIH) SANS GIAC Certified Intrusion Analyst (GCIA) SANS GIAC Reverse Engineering Malware (GREM) Certified Information Systems Security Professional (CISSP) Offensive Security Certified Professional (OSCP)
• Military Experience a plus.
Date Posted: 22 May 2024
Apply for this Job