JobHire
face icon
Register to automatically apply for this and similar jobs
Register
star

PSIRT (Product Security Incident Response Team)

Toyota Tsusho Systems

Plano, texas


Job Details

Not Specified


Full Job Description

As part of PSIRT (Product Security Incident Response Team) this role will handle and respond to security incidents related to its products or services. The main purpose of this role is to identify, assess, prioritize, and respond to vulnerabilities or threats that may impact the security of the organization’s offerings. This role will help in building effective PSIRT to ensure greater product quality and fewer security patching updates, these outcomes not only keep costs down, they also help the brand by avoiding the appearance of being lax about a product’s security.

Requirements

As a principal engineer on the Product Vulnerability Management Team supporting PSIRT capabilities in the Product Cybersecurity Group you will be responsible for:

  • Technical lead for vulnerability/incident investigation. (Vehicle, Application and Back End)
  • Provide technical guidance and assist with investigation strategies
  • Support PSIRT Team with investigation and tracking of identified vulnerabilities (in VVM Jira tool) to improve security posture
  • Coordinate with Stakeholders to determine/recommend appropriate remediations/mitigations to reduce security risks
  • Tracking of remediation/mitigation progress (in VVM Jira Tool) with Product Leads / Scrum Teams to ensure risk reduction
  • Ad-hoc support as a technical expert of PCG services and programs as required.

Get 10x more interviews and get hired faster.

JobHire.AI is the first-ever AI-powered job search automation platformthat finds and applies to relevant job openings until you're hired.

Registration