CYBERSECURITY SENIOR SPECIALIST [HYBRID]

Job Expired
  • Job ID: 71036758
  • Job Family: Information Technology
  • Location: Rosemead, CA US

Job Description

Join the Clean Energy Revolution

Become a Cybersecurity Senior Specialist at Southern California Edison (SCE) and build a better tomorrow. In this job, you will be responsible for the development and management of cybersecurity technologies to prevent and remediate malicious attacks against the SCE computing environment. The work performed by this position applies a strong knowledge of system engineering, risk identification and makes recommendations for remediation, internal control architecture, regulatory and legal requirements. In addition, you will develop Indicators of Compromise and detection signatures, effectively work with team members, develop leading-edge automated controls monitoring solutions, reporting status, and recommending control improvements to Senior Management.

The Senior Specialist will collaborate with various organizations to keep their computer information systems secure. Using a multi-layered approach, you will use your specialized expertise and up-to-date knowledge to help protect against Web threats that facilitate cybercrime, including malwarephishingviruses, denial-of-service attacks, information warfare and hacking.

As a Cybersecurity Senior Specialist your work will help power our planet, reduce carbon emissions, and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life – Get ready to think big, work smart and shine bright!

  • Create, maintain, and socialize Cybersecurity Technologies for automation, Vulnerability management, Cloud security, or Network detection tools.
  • Provide deep technical cybersecurity domain expertise with respect to information securityrisks, and controls.
  • Work closely with key business partners (Legal, Supply Chain, HR, etc.) to ensure information security requirements and guidelines are properly represented and established across all departments and all 3rd party business partners.
  • Develop and execute governance and oversight processes that ensure cybersecurity policies, standards and guidelines are consistently practiced across the enterprise.
  • Prepare and deliver executive-level communications representing risks, engineering policy/standards exceptions, and controls recommendations both within IT and across all OUs.
  • Performs security and data log analysis to capture information needed to investigate and research events of interest for incident response.
  • Performs Forensic Analysis on the network and endpoint devices.
  • Contribute to the continuous improvement and growth of the SOC (Security Operation Center), Incident Response tools/technologies, processes, and procedures.

Qualifications

The essentials

  • 5+ years of technical hands-on experience (i.e. IT, Networking, Development and/or Coding, etc.) with at least 5 or more years of experience in the field of Cybersecurity.

The preferred 

  • Bachelor’s degree or higher in a technical field of study.
  • Experience with integrating MITRE ATT&CK, NIST CSF, control systems standards into existing Cybersecurity standards.
  • Possess one or more of the following Information Security certifications: CISSP, GSEC, CRISC, GREM, GNFA, CCNA, Certified Information Security Manager (CISM) or OSCP.

You should know …

  • Work Mode: When a return-to-office date has been determined, this position’s work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage.
  • Visit our Candidate Resource page to get meaningful information related to benefits, perks, resources, testing information, and hiring process, and more!
  • There are multiple positions available, and relocation may apply.
  • This position has been identified as a NERC/CIP impacted position – Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.

Testing

  • This position requires testing and applicants who are identified to continue through the selection process will be invited to test via email. Please access our Information Guides, to reference Edison Individual Contributor Workstyles test 8203. Candidates who have previously passed these assessment(s), in some cases, may not need to retest again for this position.

About Southern California Edison

The people at SCE don’t just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.

#L1-BH1

More Information

  • This job has expired!

Leave your thoughts