company_logo

Full Time Job

Information Security Analyst

Ubisoft

Rotterdam, Netherlands 01-31-2024
Apply @ Employer
  • Paid
  • Full Time
Job Description
i3D.net is a leading provider of high-performance hosting and global infrastructure services. We offer a wide range of products and services including hosting, dedicated servers, cloud solutions, and more. With our global presence and state-of-the-art infrastructure, we serve clients in various industries including gaming, e-commerce, and enterprise businesses.

Job Description

We are looking for a passionate Information Security Analyst with some work experience to join our growing team. The right person will contribute to create an effective security operations center. You monitor our assets, act upon alerts whenever required, and you on the lookout for better ways to secure our network and protect us against ever-increasing and emerging threats.

Typical Information Security Analyst's responsibilities include monitoring, incident handling, including investigation, containment, eradication and ultimately guiding the process from a recovery status back to normal operations. For this you use our existing tooling, but it is important that take ownership and inform the team where improvements in our existing tooling are possible.
One of our company values: Don't Operate, Automate!

You will also be(come) the focal point in our DDOS-investigations. In such investigations we find the victims and educate them on how they can better protect themselves. By doing so, we contribute to a better and cleaner internet, something that is important to i3D.net.

The Security & Compliance team interacts with every department in the company, so in your job as Security Analyst, you will be working with every internal team, but also with some of our clients and other external stakeholders, like suppliers, contractors, and government organizations (e.g., Dutch CSIRT-DSP).

With your existing experience you understand that a Security Analyst in a small team is not your typical nine-to-five job and it may happen that you work at irregular hours. You have effective communication skills, verbal and in writing! While we are a Dutch company, English is another language that is predominantly present.

At i3D.net we care about our employees and it a healthy work-life balance is important to us, so together with your manager you monitor that balance, typically in your one-2-one's with your manager. At i3D.net we also like to organize various events and the occasional outing, whether it is our quarterly physical All-Hands meeting at a location, a black-tie event, or a Christmas party, you have plenty of opportunities to see your colleagues in a different setting. Some colleagues also go out, cycle to work together, meet after work hours for a run or even go to a Padel-court (nearby the Rivium office) during lunch! In short, enough events to look forward to!

Responsibilities
• Monitor for potential security breaches and policy violations on company assets. Inform relevant teams on necessary updates and patches, including follow-up. Report on deviations and escalate where required.
• Analyze IT requirements and provide objective advice on the use of IT security requirements.
• Assist in creating a safe and clean internet: Analyze DDOS-attacks, investigate, and inform victims.
• Follow and gather information on existing and emerging threats. Inform stakeholders when applicable.
• Monitor and act upon reports from various (government related) agencies/organizations, such as the Dutch CSIRT-DSP. Participate in discussions with those agencies/organizations.
• Protect the i3D.net company and its physical and digital assets; Prepare, Detect/Monitor, Analyze, Contain, Eradicate and Recover!
• Advise and collaborate in a small security team on continual improvement of i3D.net's security posture and ensure appropriate security measures are implemented and operational. Prioritize security events and incidents.
• Be a Team player, in work and communication but can work independent when required.
• Perform Penetration Tests or at least be able to liaise with Penetration tester(s) to ensure adequate testing and that results are documented and discussed with relevant stakeholders.

Qualifications
• Proven work experience as an Information Security Analyst or similar role.
• Analytical thinking and ability to deal with changing priorities and handle stressful situations such as security incidents or short periods of heavy workload. For instance, during audits and fixed deadlines.
• Team player, but not shy to take responsibility and work independently when required.
• Written and oral communication skills on important company documents, like the ISMSdocumentation.
• OWASP 10 evaluations and implementation.
• Familiar with SIEM/SOAR systems and ability to review IOCs.
• Proficient with various Operating Systems and Penetration testing and techniques.
• Resident or existing ability to work in the Netherlands (Rotterdam area)

Jobcode: Reference SBJ-rzbbo2-18-217-144-32-42 in your application.

Company Profile
Ubisoft

Ubisoft’s worldwide network of video game development studios and business offices work hand-in-hand each day to deliver rich and innovative gaming experiences that reflect the creativity and diversity of their teams