company_logo

Full Time Job

Security Analyst - EA Sports Security

Electronic Arts

Vancouver, BC 06-20-2020
 
  • Paid
  • Full Time
  • Mid (2-5 years) Experience
Job Description
There are millions of players that enjoy EA SPORTS games. Cheats, bots, and all other form of exploits are not tolerated since they can ruin other players experience. The game security teams within EA SPORTS help make the games safe, secure and fun for all those players to enjoy, by partnering with the various development teams, analyzing large volumes of data, and responding to Security incidents.

As a Security Analyst, you will be primarily responsible to source potential game security threats, analyzing and validating them, and reporting findings to the game security teams, assessing risks and potential impact.

You will also partner and work collaboratively with game developers, anti-cheat engineers, data scientists, product managers, and other analysts to investigate potential game exploitative behaviours and anomalies, and to validate security controls within the EA SPORTS games.

Most importantly, you will be contributing to ensure a really good experience for all our EA SPORTS players, being part of a passionate and smart multidisciplinary team.

Responsibilities
• Deeply understand EA SPORTS games, their game modes, features, and virtual economies.
• Monitor and being up to date with latest developments from the cheating communities and any other potential exploits.
• Investigate and report those potential exploits and vulnerabilities, cheating tools, and botting tools.
• Monitor the state of game security, anomalies, and in-game economy through internal tools, Internet forums, and social media.
• Monitor game log data, notifications, and player reports of exploitative behaviour for further action.
• Work closely with customer service, communications, the development team, and game analysts to resolve issues.
• Define and suggest new data and metrics requirements for engineers and game analysts to implement to enhance the security of our games.
• Meticulously track threats and creation of dashboards to help display threat history and progression.
• Escalate and triage risks and participate in development of action plans for the development and data teams.
• Identify existing and new online security vulnerabilities and work closely with security engineers and game analysts to identify solutions.
• Undertand the platforms differences and the entire video game ecosystem as it pertains to game security vulnerabilities.

Capabilities
• Ability to problem-solve, forecast game security risks from the communities and address trends and threats to the game and services.
• Ability to accurately and succinctly report and communicate through oral and written means.
• Attention to detail.

Qualifications and Experience
• 3 years experience as a Security Analyst, Fraud Analyst, Threat Intelligence Analyst or related field; ideally within video games or online application services.
• Strong knowledge of online gaming and cheating communities.
• Broad understanding of how to conduct risk assessments and the associated methodologies involved in risk mitigation and the presentation of this work.
• Passionate for one or more of EA SPORTS games.

Jobcode: Reference SBJ-gkxvkd-3-133-121-160-42 in your application.

Company Profile
Electronic Arts

Electronic Arts Inc. is a global leader in digital interactive entertainment. EA develops and delivers games, content and online services for Internet-connected consoles, mobile devices and personal computers.