This job might no longer be available.

Threat Intelligence Analyst – Security and Risk Management team (W/M/NB)

Ubisoft
Paris IDF fr
1 year ago
Apply

Job Description

Summary
You will be joining Ubisoft within the Security & Risk Management Team – SRM, which is a global department across Europe, Asia and the Americas, as a Cyber Threat Intelligence (CTI) Analyst you will be responsible for collecting available information about cyber threats, analyzing the information to determine actionable intelligence to inform Security Operations and disseminate that intelligence in different ways to key stakeholders. You will report directly to the Threat Intelligence Team Lead, and will collaborate with team members from Security, IT, as well as Legal, Privacy, and Communications.

The Cyber Threat Intelligence Program is under construction, and we are looking for an experienced, self-driven analyst that can operate independently and contribute to the maturation of the program. The ideal candidate will seek to improve others while continuously learning and identifying ways to enhance the team’s analytical tradecraft. As, we’ve launched CERT-Ubisoft in 2020, you will have the opportunity also to exchange directly with other CERTs with the InterCERT & TF-CSIRT members.

Mission

Cyber Threat Intelligence Activities

Responsibilities

Qualifications

Relevant experience

To qualify for the role, you must have

Skills and knowledge

Ideally, you’ll also have one or more certification

Skills and attributes for success

Additional Information

Ubisoft's perks

💰 Profit Sharing, yearly company saving plan. 25 paid time off + 12 additional paid days off. 50% of your Navigo pass is paid by the company, lunch vouchers (9€/day), healthcare for you and your family, and lots of Ubisoft additional perks.
📍 Our brand new office is located in Saint Mandé, (Metro line 1, Saint Mandé station). Gym available in the building. Ability to work remotely.

Recruitment process

[30 minutes] : phone call with a Recruiter,
[60 minutes] : interview with a the manager of the role and a Recruiter,
[60 minutes] : we will send you a case study to prepare (we give you a full week to deliver 3-5 hours of work), you will then present the business case during a one-hour long visio presentation with the manager of the role and the Director of Security Operations.
[30-60 minutes] : discussion with security operations experts from Ubisoft to discuss the collaborative aspects of position.

Additional Information

Skills and competencies show up in different forms and can be based on different experiences, that's why we strongly encourage you to apply even though you may not have all the requirements listed above.
At Ubisoft, you can come as you are. We embrace diversity in all its forms. We’re committed to fostering a work environment that is inclusive and respectful of all differences.

Company Description

Ubisoft’s 20,000 team members, working across more than 30 countries around the world, are bound by a common mission to enrich players’ lives with original and memorable gaming experiences. Their dedication and talent have brought to life many acclaimed franchises such as Assassin’s Creed, Far Cry, Watch Dogs, Just Dance, Rainbow Six, and many more to come.

Ubisoft is an equal opportunity employer that believes diverse backgrounds and perspectives are key to creating worlds where both players and teams can thrive and express themselves. If you are excited about solving game-changing challenges, cutting edge technologies and pushing the boundaries of entertainment, we invite you to join our journey and help us create the unknown.

Create Your Profile — Game companies can contact you with their relevant job openings.
Apply

Jobs at Ubisoft

Management jobs