Post a job

Security Operations Engineer

FG

Location
United Kingdom
Fortis Games

Job Description

Who we are

At Fortis Games we aspire to make great games that bring people together while redefining how game companies work. We believe in building a sense of belonging through our games, their communities, and how we operate and treat each other. Through our game communities, we will create powerful connections and lasting memories. We will foster a culture of diversity, equity and belonging where together our diverse skills, experiences and backgrounds impact the games we make.

We are an early but mighty organization with a leadership team of game industry veterans. There are many opportunities for you to have a big impact on the products we'll be making as well as the overall direction of the company. If you're passionate about tackling difficult problems with direct and thoughtful communication and team first mentality, we may be the right place for you.

About the role

Fortis Games is hiring for a Security Operations Engineer to implement threat detection signals, deploy new tooling, and improve response capabilities.

​​

What you will achieve

  • Incident Response: Respond promptly to security incidents, conduct investigations, and implement remediation actions to mitigate risks and minimize impact.
  • Penetration Testing: Perform regular penetration tests and vulnerability assessments on Fortis' game builds, infrastructure, and applications to identify weaknesses and recommend security enhancements.
  • Threat Detection and Monitoring: Utilize tools and technologies to monitor for security threats, analyze security events and alerts, and take proactive measures to defend against potential attacks.
  • Endpoint Security Management: Manage and configure endpoint security solutions, such as Crowdstrike Falcon, to protect Fortis' devices and endpoints from malware, exploits, and other threats.
  • SIEM Implementation: Build and maintain SIEM systems to centralize and analyze security event data, identify patterns and anomalies, and facilitate effective incident response.
  • Forensic Analysis: Conduct forensic analysis of security incidents, collect and preserve evidence, and provide detailed reports and findings to support incident investigations.
  • Security Assessments: Conduct security assessments and audits of Fortis' games and infrastructure to identify compliance gaps and security vulnerabilities.
  • Coordinate with IT operations, Game Development teams on implementation and support of the Incident Response processes
  • Governance, Risk, and Compliance (GRC): Implement elements of GRC frameworks, assess risks, develop mitigation strategies, and ensure compliance with regulatory requirements and industry standards.
  • Severity Triage and Remediation: Understand and categorize security incidents based on severity levels, prioritize response efforts accordingly, and implement remediation actions to address each incident's impact.

What you will need to be successful

  • 5+ years of experience in security operations, incident response, or related roles.
  • Strong knowledge of cybersecurity principles, practices, and frameworks (e.g., NIST 800-53, ISO 27001).
  • Hands-on experience with penetration testing tools and techniques.
  • Familiarity in AWS cloud security, including IAM, VPC, and S3 security controls.
  • Proficiency with enterprise security solutions (EDR, MDM, SAST, SIEM, etc.,)
  • Experience building and maintaining SIEM systems for security event management and analysis.
  • Understanding of security assessments, GRC frameworks, and regulatory compliance requirements.
  • Ability to conduct forensic analysis
  • Excellent analytical and problem-solving skills, with the ability to troubleshoot complex security issues.
  • Strong communication and collaboration skills, with the ability to work effectively in a team environment.
  • Prefer Bachelor's degree in Computer Science, Information Security, or related field (or equivalent work experience).
  • Prefer CISSP, CISM, or OSCP

Why join us

There are many reasons to join us, but here are a few:

  • We strongly believe we are changing how games studios operate and at the core of what we do is making great games that create a connected community
  • We're not just about making Games Where You Belong. We're also about building communities where our people belong. That's why Fortis is a thriving environment that celebrates diversity, embraces inclusivity, and fosters growth.
  • Build and grow with a seasoned team of accomplished talent who have left an impactful mark in their disciplines, both in and out of gaming

Fortis is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, gender expression, national origin, protected veteran status, or any other basis protected by applicable law, and will not be discriminated against on the basis of disability.

Advice from our career coach

As a Security Operations Engineer at Fortis Games, you will play a crucial role in implementing threat detection signals, deploying new tooling, and improving response capabilities. To stand out as an applicant, you should focus on highlighting your experience and skills in incident response, penetration testing, threat detection, and endpoint security management. Here are some specific tips to help you standout:

  • Emphasize your hands-on experience with penetration testing tools and techniques.
  • Showcase your proficiency with enterprise security solutions such as EDR, MDM, SAST, and SIEM.
  • Demonstrate your ability to build and maintain SIEM systems for security event management and analysis.
  • Highlight your understanding of security assessments, GRC frameworks, and regulatory compliance requirements.
  • Illustrate your excellent analytical, problem-solving, communication, and collaboration skills.
  • If applicable, mention any relevant certifications like CISSP, CISM, or OSCP, and your educational background in Computer Science or Information Security.

Apply for this job

Expired?

Please let Fortis Games know you found this job with RemoteJobs.org. This helps us grow!

RemoteJobs.org mascot