FreshRemote.Work

Sr. Security Incident Response Engineer

United States, Remote

Why PlayStation?

PlayStation isn’t just the Best Place to Play — it’s also the Best Place to Work. Today, we’re recognized as a global leader in entertainment producing The PlayStation family of products and services including PlayStation®5, PlayStation®4, PlayStation®VR, PlayStation®Plus, acclaimed PlayStation software titles from PlayStation Studios, and more.

PlayStation also strives to create an inclusive environment that empowers employees and embraces diversity. We welcome and encourage everyone who has a passion and curiosity for innovation, technology, and play to explore our open positions and join our growing global team.

The PlayStation brand falls under Sony Interactive Entertainment, a wholly-owned subsidiary of Sony Corporation.

The Security Incident Response Team (SIRT) Engineers support the business operations of SIE through rapid mitigation of all high severity cyber security incidents. They support and coordinate incident response within the organization, serve as a trusted point of contact and clearinghouse for security incident-related information. They cooperate with other security teams within broader Sony and the gaming industry. They work very closely and collaborate with the SOC, Threat Intelligence and Engineering teams. This team is a highly technical team, with extensive hands-on role in a dynamic and fast-paced environment. The candidate will need to have a good mixture of deep technical know-how as well as a background in various information security concepts. SIRT Engineers are also responsible for the ongoing development and improvement of intrusion detection rules, threat hunting activities, the incident response plan (IRP) and other department related documentation.

Essential Duties and Responsibilities:

  • Responding to critical incidents, threats, actively exploited vulnerabilities and bring these issues to resolution. Actively drive incident response, document and communicate findings, coordinate efforts and provide regular updates to leadership; act as the incident commander.
  • Conduct detailed investigations using multiple tools and methods to correlate and analyze relevant events from various sources.
  • Able to perform digital forensics investigations and malware analysis, perform live response data collection and analysis on hosts of interest in an investigation.
  • Perform proactive threat hunting activities to search across the environment for indicators of compromise using available technology.
  • Continually create new knowledge base articles and pattern discovery to be used for discovery, alerting and detection; contribute to content development for detection purposes (content engineering).
  • Position includes on call responsibilities.
  • Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures of attackers; …
This job isn't fresh anymore!
Search Fresh Jobs