company_logo

Full Time Job

Lead Security Engineer

Electronic Arts

Austin, TX 12-16-2021
 
  • Paid
  • Full Time
  • Senior (5-10 years) Experience
Job Description

LEAD SECURITY ENGINEER

EA Security

The EA Security team protects EA by reducing our exposure to security risks by raising awareness and providing a measured, proportionate set of security and risk management controls, services and solutions. This department also ensures that EA is meeting required security standards as defined by a variety of different regulatory bodies.

The Lead Security Engineer is a member of the Verification & Pentest (VAP) team under the Security Platform Engineering and Anti-Cheat Response (SPEAR) group within the EA Security department. You will report directly to the manager of the VAP team.

As a Lead Security Engineer, you will discover vulnerabilities in EA's games and gaming infrastructure. Your work will help protect our data and most importantly, our customers.

The security assessments you perform will cover everything from web applications, to network infrastructure, to thick clients and servers. In addition to identifying security issues, you'll need to determine the risk and business ramifications posed by the vulnerabilities you discover and explain your findings across teams.

You'll bring an understanding of security principles and a passion to learn new technologies, challenge assumptions, and introduce new techniques.

Responsibilities
• Use architecture and design documentation and an understanding of the interactions between EA products to create security assessment scoping documents
• Develop a broad and deep technical understanding of EA products, services and architectures, using that understanding to perform in-depth reviews
• Identify systemic vulnerability trends and patterns, and propose and engage product teams at a senior level to address these issues at EA
• Correctly rate the security impact of discovered vulnerabilities and articulate effective remediation steps to product teams
• Drive remediation of vulnerabilities by engaging leadership of product teams
• Give presentations at internal and external security conferences
• Propose and help develop educational materials to raise security IQ across EA
• Participate and contribute in strategic conversations at the SPEAR management level
• Conduct full interviews & offer feedback on VAP strategy
• Identify and distill external research, to improve knowledge across EA Security

Qualifications
• At least eight years hands-on experience of full stack Application Security reviews that span multiple platforms and programming languages.
• In-depth experience with security assessment tools and understanding of their applicability and limitations in different assessment scenarios.
• Expertise in multiple of the following domains and knowledge in the remaining domains: Networking, OS Internals, Cloud Architecture, Web frameworks or Mobile Architecture
• Knowledge of best practices and common pitfalls in multiple of: cryptography, authentication mechanisms, authorization controls and DevSecOps
• Knowledge of all of the following exploitation techniques with expertise in multiple: XSS, SQLi, IDOR, MitM, DoS, BOF, or ROP
• Experience extrapolating observed instances of vulnerabilities into discussions of wider impacts and trends at an organizational level.
• Excellent verbal and written English skills, interpersonal skills, and professionalism
• Experience delivering talks at internal and external security conferences and gaming conferences

Jobcode: Reference SBJ-g3v5nq-3-142-98-108-42 in your application.

Company Profile
Electronic Arts

Electronic Arts Inc. is a global leader in digital interactive entertainment. EA develops and delivers games, content and online services for Internet-connected consoles, mobile devices and personal computers.