Sr. Security Engineer

United Kingdom

Applications have closed

Fortra

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable security solutions. Don’t let the doom and gloom of cyberthreats get to you. We’re here to help.

View company page

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

Fortra has an exciting opportunity on the Corporate Security team for a Sr. Security Engineer. This role will focus on identifying novel threats impacting Fortra and devising strategies to improve Fortra’s ability to quickly detect similar activity in the future and hunt for past activity. Professionals who have both strong technical skills and an analytic mindset will relish the challenge of discovering new ways to reliably pinpoint and eliminate adversary activity impacting Fortra and organizations across the world.  Working as part of a team, you will operate alongside Data Science, Security Analysts, Threat Intelligence, Security Engineering and other functions within Fortra that share the mission of keeping Fortra safe from cyber threats.

WHAT YOU'LL DO

  • Actively research various types of cyber-attacks using active defense techniques, data analysis, and open-source intelligence gathering
  • Assist in managing SIEM by helping to build detections, advanced analytics and automated responses
  • Using triggers such as external threat indicators, current world events, or novel TTPs, devise strategies to identify previously undetected malicious activity                                  
  • Help test security measures and identify gaps in logging or tooling by using various OST
  • Conduct data analysis to identify notable cyber-criminal and APT trends
  • Perform in threat hunting across a global network that employs various on-premise and cloud network architectures
  • Knowledge of various types of cyber threats, threat groups, attack vectors, attacker tactics, and countermeasures
  • Analyze threat actor communications to understand new tactics, techniques, and procedures (TTPs)

QUALIFICATIONS

  • Experience managing a SIEM, consuming and integrating multiple threat intelligence feeds into corporate security products
  • Ability to work independently and effectively as part of a remote team with minimal supervision
  • Outstanding data analysis skills and experience with data analysis tools
  • Strong analytical reasoning, problem solving, and decision-making skills
  • Comfortable working with highly complex, globally connected hybrid information systems that incorporates multiple co-los, on-premise and cloud assets
  • Passion for helping solve big problems and working with a wide variety of teams to make an impact
  • Clear and concise communication skills (verbal and written)
  • A detail-oriented and analytic mindset
  • Experience with APIs and/or scripting languages
  • Experience performing network forensics, analyzing PCAP data and strong understanding of networking protocols
  • Experience capturing and analyzing digital forensics for various devices and operating systems
  • Experience with OSINT, dark web and other sources of cyber-crime and APT related threat intelligence
  • Ability to quickly digest raw intelligence and perform threat hunts based on intel

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APIs APT Cloud Forensics OSINT PCAP Scripting SIEM Threat intelligence TTPs

Perks/benefits: Career development Team events

Region: Europe
Country: United Kingdom
Job stats:  18  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.