This job might no longer be available.

Security Analyst (DFIR) – Security Operations Center (SOC) (F/M/NB)

Ubisoft
Saint-Mandé IDF fr
2 years ago
Apply

Job Description

The Security Analyst (Digital Forensics and Incident Response) as part of the Incident Response team within the SOC, works to resolve reports of malware, phishing, data leaks, and all other identified security issues.

With your technical expertise of querying data with multiple tools you will identify the root cause of cyber security issues then coordinate across IT teams to resolve them. In collaboration with the Fraud and Investigation team you will also assist with joint cyber/insider threat investigations.

Incidents assigned to you will be taken from initial report to resolution, delegating responsibilities to other IT teams where necessary and coordinating all actions with stakeholders, including management.

You’ll also be providing feedback on security detections to the SOC team, assist with tuning alerts and assist with designing new detections. When time permits you will also support threat hunting efforts and detect undiscovered malicious behaviors.

Responsibilities:

For additional information, our team uses Splunk, Crowdstrike, Microsoft E5 (Defender, MCAS, E-Discovery), ideally you have experience with these tools or an equivalent.

Qualifications

Background

Additional Information

Recruitment process

Ubisoft adapts itself to COVID-19 period. Every recruitment interview is conducted through visual conference to protect your health and that of our team:

Ubisoft Advantages

💰 Profit sharing, company saving plan. 25 Paid Holidays, 12 additional days off, 50% of your transportation subscription, luncheon voucher, health insurance + special Ubisoft advantages

📍 Our headquarter is in Saint-Mandé (line 1, “Saint-Mandé” stop), Gym inside our office, remote friendly company

🎮 For gamers : 4 AAA games per years, 100% access to Ubisoft PC catalog

Complementary information

Ubisoft is committed to creating an inclusive work environment that reflects the diversity of our player community. Qualified applicants will receive consideration for employment without regard to their race, ethnicity, religion, gender, sexual orientation, age, or disability status. All information will be treated as confidential in accordance with the Employment Equity Act.

Company Description

Ubisoft’s 19,000 team members, working across more than 40 locations around the world, are bound by a common mission to enrich players’ lives with original and memorable gaming experiences. Their dedication and talent has brought to life many acclaimed franchises such as Assassin’s Creed, Far Cry, Watch Dogs, Just Dance, Rainbow Six, and many more to come.

Ubisoft is an equal opportunity employer that believes diverse backgrounds and perspectives are key to creating worlds where both players and teams can thrive and express themselves.

If you are excited about solving game changing challenges, cutting edge technologies, and pushing the boundaries of entertainment, we invite you to join our journey and help us create the unknown.

Create Your Profile — Game companies can contact you with their relevant job openings.
Apply

Jobs at Ubisoft

Analyst jobs