Security Engineer I Security Incident Response Team Job In Dublin

Security Engineer I, Security Incident Response Team - Amazon Data Services Ireland Limited
  • Dublin, Leinster, Ireland
  • via BeBee.com
-
Job Description

**Security Engineer Role** Protecting Amazon's highly sensitive data and responding to security events requires a unique blend of technical expertise and problem-solving skills. **Job Description** We are seeking a skilled Security Engineer to join our Information Security team. As a member of the Amazon Security Incident Response Team (SIRT), you will work on responding to security events, conducting analysis of threats, and providing security services to safeguard highly sensitive data. **Key Responsibilities** • Respond to security incidents and coordinate a cohesive response involving multiple teams across Amazon • Provide security engineering solutions and support during customer-facing incidents • Assist in the development of pragmatic solutions that achieve business requirements while maintaining an acceptable level of risk • Identify and recommend solutions that improve or expand Amazon's incident response capabilities • Work alongside and mentor Information Security engineers to improve security and reduce risk • Evaluate the impact of current security trends, advisories, and research on Amazon and coordinate response as necessary • Keep knowledge and skills current with the rapidly changing threat landscape • Participate in a follow-the-sun on-call rotation **Requirements** • BS in Computer Science, Information Security, or equivalent professional experience • 1-3 years of demonstrated experience in areas such as incident response, systems security, network security, and/or application security • Excellent written and verbal communication skills • Proficiency in at least one programming language • Technical depth in two or more specialties including digital forensics, malware analysis, network security, application security, security intelligence, and security operations • Understanding of security vulnerabilities, attacker exploit techniques, and their remediation methodologies • Ability to work with a high degree of autonomy and handle ambiguity • Experience triaging and developing security alerts and response automation, conducting front-line analysis, and providing escalation support • 3+ years of information security experience • Relevant industry certifications from SANS, ISC2, etc. • Strong demonstrated knowledge of Unix tools and architecture • Experience working as part of a Computer Security Incident Response Team (CSIRT) • Familiarity/experience with AWS services and security concepts **About Amazon Security** Amazon Security values diverse experiences and is committed to a diverse and inclusive workplace. We believe passionately that employing a diverse workforce is central to our success. We make recruiting decisions based on your experience and skills. We value your passion to discover, invent, simplify and build. Protecting your privacy and the security of your data is a longstanding top priority for Amazon.

;