DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Oracle Principal Security Analyst in Australia

Job Description

Incident Response Analyst

Are you interested in securing a large-scale distributed SaaS environment? Oracle's SaaS Cloud Security team is building new technologies that operate at high scale in our broadly distributed multi-tenant cloud environment. The Detections and Response Team plays a key role in enabling Oracle's Security vision, minimizing security incident-based losses and disruptions, facilitating efficient recovery from such incidents, and ensuring the implementation of controls to mitigate associated risk.

SaaS Cloud Security is looking for seasoned security professional to join our efforts in reshaping the cloud services landscape across industry verticals and solve difficult problems by designing and building innovative new systems to revolutionize the security of Oracle's SaaS portfolio of products.

The SaaS Cloud Security organization is responsible for securing enterprise-grade software services on behalf of our 25,000 customers, processing over 60 billion transactions per day.

We are building a global team of analysts that can work autonomously to carry out activities in the areas of detection and response to protect the Oracle SaaS environment. The team will be able to, collectively cover, the breadth and depth of: monitoring for Indicators of Compromise, being up to date with the latest third-party Threat Intelligence, responding to identified incidents including attack remediation, evidence collection and forensics. The team will also support the continual improvement of processes and technology used for maximizing automation of detection and response for SaaS.

Key Responsibilities

• Perform hands-on activities including network and log analysis, malware analysis and threat hunting.• Assist with the development of processes and procedures to improve security operations functions, incident response times, analysis of incidents, and overall SOC functions.• Develop scripts, processes and content to improve response capabilities.• Research industry trends, identify ongoing security threats, analyze new security testing tools, and provide recommendations on the need and usefulness of services and/or products.• Evaluate and recommend new and emerging security solutions and technologies to issues.• Effectively communicate security concepts with both technical and non-technical individuals.• Provide information regarding intrusion events, security incidents, and other threat indications and warning information to teams and leadership as part of incident response.• Deliver self-service security metric data of discovery, triage and trending analysis of team findings.• Author post mortem reports to be provided to senior leadership following an intrusion or red team engagement.

• Participate in planning, designing, and executing tabletop exercises cross-functionally across Oracle for SaaS security incident planning.

• Help define Threat Hunting use cases.

• Participate in Red/Blue team activities.

Required Qualifications

• Bachelor’s Degree in Computer Science, Information Assurance, Security, Management Information Systems, Risk Management, or equivalent work experience acceptable.• 4+ years of related cybersecurity architecture, engineering, SOC work experience (monitoring, incident response, forensics).

• Strong understanding of typical intrusion life cycle, including privilege escalation, persistence, and lateral movement techniques.

• Strong understanding of host and network Incident Response processes, tasks, tools, and industry operational best practices.

• Understanding of MITRE ATT&CKTM knowledge base.• Strong and hands-on forensics experience/knowledge on Linux and Windows Operating Systems.

• Python scripting experience preferred

• Experience with problem solving and troubleshooting complex issues with an emphasis on root cause analysis.

• Understanding Application security architectures e.g. OWASP top 10 web application security risks, database security, authentication schemes.• Excellent customer service skills required.• Ability to both work independently with minimal direction and to collaborate effectively with local and remote teams with a strong customer focus.• Excellent written and verbal communications, including presentation skills, are important to be successful in this role.• Proven ability to effectively communicate with all levels of the organization, as well as with external parties.

Preferred Qualifications

• 2+ years of experience as a Incident Response or DFIR Analyst.

• 2+ years of Python scripting experience preferred

Degree in computer science or related field.

4-8+ years of experience within the security department of a large cloud or Internet software company.

• Ideal candidate should possess at least two of the following certifications:

  • SANS GIAC Cyber Threat Intelligence (GCTI)

  • SANS GIAC Network Forensic Analyst (GNFA)

  • SANS GIAC Certified Forensic Analyst (GCFA)

  • SANS GIAC Certified Forensic Examiner (GCFE)

  • SANS GIAC Certified Incident Handler (GCIH)

  • SANS GIAC Certified Intrusion Analyst (GCIA)

  • SANS GIAC Reverse Engineering Malware (GREM)

  • Certified Information Systems Security Professional (CISSP)

  • Offensive Security Certified Professional (OSCP)

Career Level -

Responsibilities

Supports the strengthening of Oracle’s security posture, focusing on one or more of the following: risk management; regulatory compliance; threat and vulnerability management; incident management and response; security policy development and enforcement; privacy; information security education, training and awareness (ISETA); digital forensics and similar focus areas.

Risk Management: Brings advanced level skills to assess the information security risk associated with existing and proposed business operational programs, systems, applications, practices and procedures in very complex, business-critical environments. May conduct and document very complex information security risk assessments. May assist in the creation and implementation of security solutions and programs.

Regulatory Compliance: Brings advanced level skills to manage programs to establish, document and track compliance to industry and government standards and regulations, e.g. ISO-27001, PCI-DSS, HIPAA, FedRAMP, GDPR, etc. Researches and interprets current and pending governmental laws and regulations, industry standards and customer and vendor contracts to communicate compliance requirements to the business. Participates in industry forums monitoring developments in regulatory compliance.

Threat and Vulnerability Management: Brings advanced level skills to research, evaluate, track, and manage information security threats and vulnerabilities in situations where in-depth analysis of ambiguous information is required.

Incident Management and response: Brings advanced level skills to respond to security events, identifying possible intrusions and responding in line with Oracle incident response playbooks. May operate as Incident Commander on serious incidents.

Digital Forensics: Brings advanced level skills to conduct data collection, preservation and forensic analysis of digital media independently, where an advanced understanding of forensic techniques is required.

Other areas of focus may include duties providing advanced level skills and knowledge to manage Information Security Education, Training and Awareness programs. In a Corporate Security role, may manage the creation, review and approval of corporate information security policies.

Mentors and trains other team members.

Compiles information and reports for management.

About Us

As a world leader in cloud solutions, Oracle uses tomorrow’s technology to tackle today’s problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

When everyone’s voice is heard, we’re inspired to go beyond what’s been done before. It’s why we’re committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

We’ve partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.

Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

We’re committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling +1 888 404 2494, option one.

Disclaimer:

Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans’ status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

* Which includes being a United States Affirmative Action Employer

DirectEmployers