Adobe Systems – $ 100.000+ – Seattle, WA

Position summary

The Adobe Security Coordination Center (SCC) is looking for someone with extraordinary technical, decision-making, communication, and interpersonal skills to join our growing team. This is a key role for driving incident response activities and security-related projects across all Adobe products and services, so this is a great opportunity to make a difference on a high-profile team.

Responsibilities

Provide technical analysis and guidance through incident investigation, containment, mitigation, and post-mortem process
Manage security vendor incident response work
Serve as liaison to external security intelligence resources
Proactively monitor the threat landscape to reduce risk exposure and better position Adobe to defend its customers and resources
Develop detection and response tools to improve efficiency and support the incident response process
Advise on technical aspects of playbooks, policies, and other response methodologies
Identify, implement, and support new technologies to aid in the detection of new threats
Collaborate with engineering to triage and thoroughly address issues, often in time-sensitive situations
Use malware intelligence gathered from a variety of sources, including reverse engineering and external threat feeds, to determine source and impact of an attack

Requirements

Bachelor degree and 5+ years experience in security research/engineering, or an equivalent combination of education and work experience
3+ years of incident response experience, with a focus in online services
Expert knowledge and practical experience in the implementation of incident response policies and practices
Experience in event analysis and correlation to determine extent and severity of compromise
Ability to keep a cool head and sense of humor under pressure
Strong writing and communication skills
Creative problem-solving skills and analytical skills, including using statistics and machine-learning to correlate data and paint the “big picture”
Experience with scripting languages (shell scripting, Python, Perl, Ruby, Javascript), programming languages (C/C++, Java), and source control systems such as Perforce
Malware analysis skills, including reverse engineering and debugging
Availability to work on an on-call team that includes some nights, weekends and holidays
Established relationships with the security community
An advanced working knowledge of forensics, including evidence acquisition and analysis, is preferred
IaaS knowledge and experience is a plus

Per visualizzare l’annuncio completo clicca qui