Senior Security Analyst

Date: 7 Apr 2024

Location: London, GB, EC2V 7AD

Company: Paysafe

Paysafe (“Paysafe”) (NYSE: PSFE) (PSFE.WS) is a leading payments platform with an extensive track record of serving merchants and consumers in the global entertainment sectors. Its core purpose is to enable businesses and consumers to connect and transact seamlessly through industry-leading capabilities in payment processing, digital wallet, and online cash solutions. With over 20 years of online payment experience, an annualized transactional volume of over $130 billion in 2022, and approximately 3,300 employees located in 12+ countries, Paysafe connects businesses and consumers across 100 payment types in over 40 currencies around the world. Delivered through an integrated platform, Paysafe solutions are geared toward mobile-initiated transactions, real-time analytics and the convergence between brick-and-mortar and online payments. Further information is available at www.paysafe.com

 

Our preference is for the job holder to be based in London so that they can follow our preferred hybrid working model of working remotely while also being able to work an average of three days per week from our office in central London.

 

 

Paysafe Group is currently seeking a highly motivated and talented Senior Security Analyst to join the Information Security team.

 

You will monitor, identify and mitigate cyber threat across Paysafe. This is a fantastic opportunity to be part of a rapidly developing Information Security team and to get hands on experience within multiple areas of cyber security including threat intelligence, threat hunting, vulnerability management and incident response; working to enhance Paysafe’s ability to detect, prevent and respond to cyber threat activity.

 

As a successful candidate you will be part of the Cyber Defence Assurance team. You will be a key factor in countering threats to Paysafe, understanding our controls, and directing our security decision-making at a tactical, operational, and strategic level.

 

You will be able to work in a global team environment (NA, EU, India), have prior experience of working in a web-based application services environment and be a fast learner with the ability to refine your skills and contribute towards enabling the Information Security team to deliver security automation.

 

 

 

What to expect:

 

  • Steering efforts to improve our prevention and detection capabilities, based on understanding of cyber threat activity and evaluation of our defensive posture. Using current attacker techniques to inform control measures.
  • Conducting security testing to highlight and identify areas of weakness across Paysafe’s products, services and applications.
  • Using available security technologies, understanding of attacker tools and hypothesis-based testing to enable the interdiction of malicious actors on the corporate network, as well as supporting remediation and investigative efforts.
  • Supporting incident response by providing context and expertise around cyber threats, which will help focus investigation efforts.
  • Leading and facilitating red team and blue team exercises on the network with an understanding of Microsoft, and Linux environments.
  • Clearly communicate findings in written reports.
  • Protect proprietary company and personal information from disclosure.
  • Respond to tasking and direction as provided by his/her manager.
  • Maintain and support company awareness of the latest emerging threats and exploitation vectors.
  • Support the InfoSec strategic program via forecast major threat and measure to be taken.
  • Support reporting for global InfoSec KPI/KRI monthly.

 

 

To be successful you need to have:

 

  • Bachelor’s degree, preferably in Information Technology or other applicable area, or equivalent experience
  • Minimum of 2 years’ experience in one or more of the following areas: SOC Analyst, Cyber Threat Hunter, Cyber Crime investigations, Cyber Threat Analysis, Cyber Threat Campaign Tracking, penetration tester and red teaming.
  • Knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
  • Awareness of frameworks such as Mitre ATT&CK and NIST and how they can be applied effectively within an enterprise.
  • Know how of burp suite in a pentesting methodology context.
  • Offensive security knowledge and using attacker techniques to increase defenses
  • Knowledge of penetration testing tools, frameworks, and methodology.
  • Understanding of tools that can be used to assist in investigations; VirusTotal, Passive DNS, WHOIS
  • Understanding of malware behaviours and interpreting results from static or dynamic analysis
  • Cyber security qualifications including CEH, SANS courses or others.

 

 

We offer in return:

 

  • The opportunity to write the history of a leading and growing multinational company.
  • Tailor-made training and ongoing development to help you enhance your skills in the field of online payments.
  • Multiple career progression opportunities in a dynamic in-house business
  • Environment where product expertise, professional and personal commitment are rewarded.
  • Fun and collaborative working atmosphere.

 

 

Equal Employment Opportunity

 

Paysafe provides equal employment opportunities to all employees, and applicants for employment, and prohibits discrimination of any type with regard to ethnicity, religion, age, sex, national origin, disability status, sexual orientation, gender identity or expression, or any other protected characteristics. This policy applies to all terms and conditions of recruitment and employment. If you need any reasonable adjustments please let us know. We will be happy to help and look forward to hearing from you.