IT Senior Security Analyst @ Oracle | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
IT Senior Security Analyst jobs in United States
79 applicants
expire-info-iconThis job has closed.
company-logo

Oracle · 1 week ago

IT Senior Security Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Data GovernanceData Management
check
Actively Hiring

Insider Connection @Oracle

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Lead and manage complex security investigations, including triage, containment/mitigation, scoping, threat hunting, collection, processing, analysis, remediation, after-action reporting and documentation.
Provide guidance and mentorship to junior analysts, enhancing their skills and contributing to a cohesive and efficient team.
Operate security tools, including but not limited to SIEM platforms, Intrusion Detection Systems (IDS), Firewalls, Anti-Malware solutions, and Endpoint Detection and Response (EDR) systems.
Craft custom signatures and alerts to enhance detection capabilities.
Maintain a thorough understanding of the current threat landscape, including emerging attacker tactics, techniques, and procedures (TTPs), and translate them into actionable security measures.
Work closely with security engineering teams to improve monitoring, detection, and security tooling.
Collect, process, and analyze various artifacts, including logs, IOCs, and host/instance-based artifacts, that are unavailable through standard security tools.
Examine technical artifacts, such as scripts, compiled malware, infrastructure relationships, and domain name structures, to identify and mitigate threats.
Provide high-quality written and verbal reports as required.
Operate effectively in a remote setting, using technology and time management practices to maintain productivity.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Security Clearance EligibilityProblem-SolvingContinuous LearningCISSPCISAOSCPCEHGSECGCIHSIEMEDRScanning toolsForensic toolsSecurity incident managementDigital forensicsMITRE ATT&CK frameworkCloud securityIncident responseAnalytical skillsProblem solving

Required

U.S. Citizenship on U.S. soil is required. This position requires you to be eligible to receive a federal security clearance which requires you to be a U.S. Citizen.
Bachelor of Science degree in Computer Science, Computer Engineering, Software Engineering, Computer Information Systems, Information Systems, Information Technology or related field, or equivalent, relevant work experience
Support on-call rotations.
Passion for security and a continuous desire to learn and grow in the field.

Preferred

Recommended Security Certifications: CISSP, CISA, OSCP, CEH, GSEC, GCIH or similar.
Strong analytical skills and experience with a range of security tools, including SIEM, EDR, AV, scanning tools, and forensic collection, processing, and analysis tools.
Background in security incident management and digital forensics is highly desirable.
Proficiency in using and understanding the MITRE ATT&CK framework.
Working knowledge of cloud security and incident response.

Benefits

Flexible medical, life insurance, and retirement options
Volunteer programs

Company

Oracle is an integrated cloud application and platform services that sells a range of enterprise information technology solutions.

Funding

Current Stage
Public Company
Total Funding
unknown
Key Investors
Sequoia Capital
1986-03-12IPO· nyse:ORCL
1983-01-01Series Unknown· Undisclosed

Leadership Team

leader-logo
Chaitanya M. Kamat
Managing Director & Chief Executive Officer
linkedin
leader-logo
Safra Catz
CEO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot