Jobs

Senior Security Operations Center Analyst

At Rockstar Games, we create world-class entertainment experiences.

A career at Rockstar is about being part of a team working on some of the most creatively rewarding, large-scale projects to be found in any entertainment medium. You would be welcomed to a friendly, inclusive environment where you can learn, and collaborate with some of the most talented people in the industry.

Rockstar India is looking for a dedicated analyst to assist in driving our various security initiatives. The successful candidate is committed to keeping our games/services and users secure through defense against hackers, exploiters, and any and all troublemakers. If you consider yourself an expert and champion in DDOS, Incident Response, active hunting, security monitoring, security operations or any other security focused matters, this may be the job for you. This is a full-time permanent position based out of Rockstar’s unique game development studio in Bangalore, India.

WHAT WE DO

  • The Rockstar Security team is responsible for protecting our players, employees and intellectual property.  
  • We support all Rockstar titles including Grand Theft Auto V and Red Dead Redemption from malicious actors and insider threats. 
  • We work closely with many teams on enforcing and supporting our security monitoring platforms.  

RESPONSIBILITIES

  • Support the day to day operations of the security operations program.  
  • Design and develop solutions and integrations for SOAR to drive reduction of manual repetition, improve consistency and increase efficiencies. 
  • Build new rules for existing data to enhance monitoring and alerting. 
  • Drive efforts to improve and further build out the security monitoring tools. 
  • Auditing current rules for gaps in coverage and improving existing ruleset. 
  • Build tools/automation to better support security monitoring platforms (e.g., IPS/IDS, Next-Gen Firewall, Anti-Virus, WAF, DDOS, Vulnerability Scanner, etc.).
  • Utilize Security Operations standards to analyze and escalate security events. 
  • Monitor and enforce security policies. 
  • Monitor and maintain IOC’s related to security events. 
  • Create reporting relevant to measuring the success of the program. 
  • Prepare detailed reports related to investigations and intelligence analysis. 
  • Assist in responding to emergency situations and security incidents. 
  • Develop and maintain incident response management policies and procedures. 
  • Monitor public security advisories and alerts for information related to threats and vulnerabilities to Rockstar information systems. 
  • Maintain knowledge of current security trends and be able to clearly communicate them to the team.   

QUALIFICATIONS

  • Strong technical background in any/all of the following: SIEM tools, SOAR platforms, IDS monitoring and analysis, network traffic and log analysis, insider threat and APT detection, reverse engineering, malware analysis, forensics, understanding/differentiation of intrusion attempts and false alarms, investigation tracking and threat resolution, compose security alert notifications and advise incident responders/other teams on threats hacking/cracking software.  
  • Ability to absorb extremely technical information in limited timeframes.  
  • 5+ years’ experience in a Security Operations Center/Security Engineering role.  

 SKILLS

  • Advanced knowledge of security control and monitoring solutions: IDS/IPS, SIEM, SOAR, EDR solutions, DDOS, WAF, MDM (Mobile Device Management), etc.  
  • Experience in a results-oriented, retail driven environment with strict deadlines and ship dates.  
  • Ability to apply technically oriented concepts to problem solving.  
  • Ability to communicate clearly both verbally and written.  
  • Self-starter; ability to motivate others, ability to coach/train junior analysts.
  • Ability to absorb extremely technical information in limited timeframes.  
  • Availability to work flexible hours, occasionally rotating shifts as necessary, working weekends, off hours or On-Call schedules. 

PLUSES

Please note that these are desirable skills and are not required to apply for the position.

  • Experience with scripting and Security Orchestration and Automation. 
  • Experience in malware analysis and forensics.  
  • Knowledge of DDOS attacks and mitigation of attacks. 
  • Industry certifications preferred (GSEC, GCIA, GCIH, CEH, Security +, Network + etc.).  
  • Scripting: Python/Go/Bash/PowerShell etc. 

HOW TO APPLY

Please apply with a resume and cover letter demonstrating how you meet the skills above. If we would like to move forward with your application, a Rockstar recruiter will reach out to you to explain next steps and guide you through the process.

Rockstar is proud to be an equal opportunity employer, and we are committed to hiring, promoting, and compensating employees based on their qualifications and demonstrated ability to perform job responsibilities.

If you’ve got the right skills for the job, we want to hear from you. We encourage applications from all suitable candidates regardless of age, disability, gender identity, sexual orientation, religion, belief, or race.

Cyber Security Jobs by Category

Cyber Security Salaries