Experience Inc. Jobs

Job Information

Oracle Senior Principal Operations Analyst - Security Analyst 5 in Denver, Colorado

Job Description

Who We Are

We are an inclusive and diverse world-class team, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance.

Work You’ll Do

As a member of our team, you will be responsible for performing in depth investigations on tier 3 incidents that happen within a software assurance infrastructure as a “threat hunter”. As a security SME, you will support and be a point of escalation for security incident responders. Using your knowledge, judgement, and understanding of the infrastructure you will be responsible for evaluating incidents for risks and developing plans to proactively increase assurance. This involves analyzing logs, network traffic, and vulnerability data to contain and confirm suspicious activity. You will collaborate with cloud teams and security researchers to perform advanced threat analysis and leverage knowledge to understand an attacker’s motives and techniques.

Other responsibilities include:

  • Partner with application and security teams to lead the onboarding to the security incident process of applications and tools

  • Define, review, and approve cloud security policies, and perform cloud configuration audits

  • Lead architecture research into applications to identify risks, document intended use cases, research specific data flows

  • Define new processes for improving the incident response and security governance processes

  • Define requirements for security tools and capabilities based on risks and assurance requirements

  • Improve detection and response processes by introducing automation or process changes

  • Partner with detection, response and architecture team to drive assurance compliance

What You’ll Bring

  • Bachelor’s or master’s degree in computer science or related field (e.g. Electrical Engineering)

  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas: security operations center (SOC) analysis, threat intelligence, cloud security, security assessments

  • Understanding of current security risks (OWASP top ten) and security controls available to address those risks

  • Understanding of security architecture practices and solutions.

  • Understanding of the network protocols, traffic patterns and controls

  • Ability to use automation to examine large sets of data

  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++ Familiarity with cloud and application security

  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company

  • Experience as a SOC analyst or penetration tester

  • Experience with security toolsets

  • Security focused certifications (CISSP, Security+, CCSP, CEH)

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe

  • Exposure to mind blowing large-scale cutting-edge systems

  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day

  • Develop new skills and competencies working with our vast cloud product offerings

  • Ongoing extensive training and skills development to further your career aspirations

  • Incredible benefits and company perks

  • An organization filled with smart, enthusiastic, and motivated colleagues

  • The opportunity to impact and improve our systems and delight our customers

Career Level - IC5

Responsibilities

Who We Are

We are an inclusive and diverse world-class team, with a full range of experience and a global reach. We have the resources of a large enterprise and the energy of a start-up, and we’re working on a critical software assurance initiative with our cloud and mobile engineering teams. Our mission is to make application security and software assurance a reality, at scale. We’re a dedicated team that leverages each other’s strengths to produce cutting-edge solutions to difficult problems. Join us to grow your career and create the future of software assurance.

Work You’ll Do

As a member of our team, you will be responsible for performing in depth investigations on tier 3 incidents that happen within a software assurance infrastructure as a “threat hunter”. As a security SME, you will support and be a point of escalation for security incident responders. Using your knowledge, judgement, and understanding of the infrastructure you will be responsible for evaluating incidents for risks and developing plans to proactively increase assurance. This involves analyzing logs, network traffic, and vulnerability data to contain and confirm suspicious activity. You will collaborate with cloud teams and security researchers to perform advanced threat analysis and leverage knowledge to understand an attacker’s motives and techniques.

Other responsibilities include:

  • Partner with application and security teams to lead the onboarding to the security incident process of applications and tools

  • Define, review, and approve cloud security policies, and perform cloud configuration audits

  • Lead architecture research into applications to identify risks, document intended use cases, research specific data flows

  • Define new processes for improving the incident response and security governance processes

  • Define requirements for security tools and capabilities based on risks and assurance requirements

  • Improve detection and response processes by introducing automation or process changes

  • Partner with detection, response and architecture team to drive assurance compliance

What You’ll Bring

  • Bachelor’s or master’s degree in computer science or related field (e.g. Electrical Engineering)

  • 10+ years industry experience with 5+ years in IT security in one or more of the following areas: security operations center (SOC) analysis, threat intelligence, cloud security, security assessments

  • Understanding of current security risks (OWASP top ten) and security controls available to address those risks

  • Understanding of security architecture practices and solutions.

  • Understanding of the network protocols, traffic patterns and controls

  • Ability to use automation to examine large sets of data

  • Proficiency with one or more programming languages, preferably Go, Java, Python or C/C++ Familiarity with cloud and application security

  • This role does not require access to a cleared work environment. Security clearances are not required, and active clearances cannot be sponsored.

Nice to Have

  • Experience working in a large cloud or Internet software company

  • Experience as a SOC analyst or penetration tester

  • Experience with security toolsets

  • Security focused certifications (CISSP, Security+, CCSP, CEH)

What We’ll Give You

  • A team of very skilled and diverse personnel across the globe

  • Exposure to mind blowing large-scale cutting-edge systems

  • The resources of a large, global operation while still having the small, start-up feel of a smaller team day to day

  • Develop new skills and competencies working with our vast cloud product offerings

  • Ongoing extensive training and skills development to further your career aspirations

  • Incredible benefits and company perks

  • An organization filled with smart, enthusiastic, and motivated colleagues

  • The opportunity to impact and improve our systems and delight our customers

Disclaimer:

Certain US customer or client-facing roles may be required to comply with applicable requirements, such as immunization and occupational health mandates.

Range and benefit information provided in this posting are specific to the stated locations only

US: Hiring Range: from $117,800 to $251,600 per annum. May be eligible for bonus, equity, and compensation deferral.

Oracle maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, market conditions and locations, as well as reflect Oracle’s differing products, industries and lines of business.

Candidates are typically placed into the range based on the preceding factors as well as internal peer equity.

Oracle US offers a comprehensive benefits package which includes the following:

  1. Medical, dental, and vision insurance, including expert medical opinion

  2. Short term disability and long term disability

  3. Life insurance and AD&D

  4. Supplemental life insurance (Employee/Spouse/Child)

  5. Health care and dependent care Flexible Spending Accounts

  6. Pre-tax commuter and parking benefits

  7. 401(k) Savings and Investment Plan with company match

  8. Paid time off: Flexible Vacation is provided to all eligible employees assigned to a salaried (non-overtime eligible) position. Accrued Vacation is provided to all other employees eligible for vacation benefits. For employees working at least 35 hours per week, the vacation accrual rate is 13 days annually for the first three years of employment and 18 days annually for subsequent years of employment. Vacation accrual is prorated for employees working between 20 and 34 hours per week. Employees working fewer than 20 hours per week are not eligible for vacation.

  9. 11 paid holidays

  10. Paid sick leave: 72 hours of paid sick leave upon date of hire. Refreshes each calendar year. Unused balance will carry over each year up to a maximum cap of 112 hours.

  11. Paid parental leave

  12. Adoption assistance

  13. Employee Stock Purchase Plan

  14. Financial planning and group legal

  15. Voluntary benefits including auto, homeowner and pet insurance

The role will generally accept applications for at least three calendar days from the posting date or as long as the job remains posted.

About Us

As a world leader in cloud solutions, Oracle uses tomorrow’s technology to tackle today’s problems. True innovation starts with diverse perspectives and various abilities and backgrounds.

When everyone’s voice is heard, we’re inspired to go beyond what’s been done before. It’s why we’re committed to expanding our inclusive workforce that promotes diverse insights and perspectives.

We’ve partnered with industry-leaders in almost every sector—and continue to thrive after 40+ years of change by operating with integrity.

Oracle careers open the door to global opportunities where work-life balance flourishes. We offer a highly competitive suite of employee benefits designed on the principles of parity and consistency. We put our people first with flexible medical, life insurance and retirement options. We also encourage employees to give back to their communities through our volunteer programs.

We’re committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by calling +1 888 404 2494, option one.

Disclaimer:

Oracle is an Equal Employment Opportunity Employer*. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans’ status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.

* Which includes being a United States Affirmative Action Employer

DirectEmployers