Senior Analyst - Product Security Incident Response Team

General Electric

(Glen Allen, Virginia)
Full Time
Job Posting Details
About General Electric
GE (NYSE: GE) is the world’s Digital Industrial Company, transforming industry with software-defined machines and solutions that are connected, responsive and predictive. GE is organized around a global exchange of knowledge, the "GE Store,"? through which each business shares and accesses the same technology, markets, structure and intellect. Each invention further fuels innovation and application across our industrial sectors.
Summary
The Senior Analyst – Product Security Incident Response Team (PSIRT) will be a product security technical Subject Matter Expert (SME) for responses to product security vulnerabilities and incidents. The best candidates for the role possess a strong background in product security, vulnerability validation and replication, secure development practices, working in a large matrixed organization, and the decision-making skills to handle the fast-paced world of incidents.
Responsibilities
* Lead the technical analysis, testing, and replication of vulnerabilities across Information Technology and Operations Technology (IT and OT) * Assess the technical and business impacts of IT and OT vulnerabilities and exploits * Develop recommendations to mitigate product vulnerabilities and exploitats * Manage relationships with fellow team members, colleagues on GE security teams, business partners, management, vendors, and external parties such as Government and research organizations as needed * Work independently when necessary and be self-directed when appropriate * Identify potential process improvement projects and serve as a change agent * Constantly seek, share, and implement best practices
Ideal Candidate
* BS degree in Computer Engineering, Computer Science, IT, Information Assurance, or related field * Minimum 7 years of professional experience with Cyber Security, Operations Security, Product Security, Industrial Control Systems (ICS), Information Assurance, and Information Technology * Must be willing to travel up to 25% Additional Eligibility Qualifications GE will only employ those who are legally authorized to work in the United States for this opening. Any offer of employment is conditioned upon the successful completion of a background investigation and drug screen. Desired Characteristics * Strong oral and written communications skills * Knowledge of and/or working on GE OT products * Familiarity with reverse engineering experience, ICS protocols and assembly language programming * Experience conducting penetration testing or other security testing/assessments * Strong track record of understanding and interest in recognized IT and OT security-related standards and technologies, demonstrated through training, job experience and/or industry * Awareness of the latest IT and OT security trends and developments * Strong analytical & evaluative thinking * Strong interpersonal and leadership skills * Active US government security clearance

Questions

Answered by on
This question has not been answered
Answered by on

There are no answered questions, sign up or login to ask a question

Want to see jobs that are matched to you?

DreamHire recommends you jobs that fit your
skills, experiences, career goals, and more.