CYBERSECURITY INCIDENT RESPONSE SPECIALIST [HYBRID]

Job Expired
  • Job ID: 71036582
  • Job Family: Information Technology
  • Location: Rosemead, CA US

Job Description

Join the Clean Energy Revolution

Become a Cybersecurity Incident Response Specialist at Southern California Edison (SCE) and build a better tomorrow. In this job, you’ll primarily be responsible for system-based defense to support intelligence and monitoring of SCE computing devices, endpoint log analysis, development, delivery, and enforcement of response and remediation activities across the organization. You will also be responsible for development of advanced mitigations to ensure defensive resiliency. Daily activities will include collection and analysis of various threat intelligence and applying this to create reporting and products to critical stakeholders. In this role, you’ll work multi-functionally in a diverse teaming environment with various internal points of contacts and handoffsAs a Cybersecurity Incident Response Specialist, your work will help power our planet, reduce carbon emissions, and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life – Get ready to think big, work smart and shine bright!

  • Monitor relevant cyber threat feeds.
  • Analyze internal data feeds from alerting and monitoring tools to detect and prevent malicious adversary actions and misconfigurations.
  • Maintain knowledge of adversary activities, including intrusion tactics, attack techniques and operational procedures.
  • Report and product creation and development on threat intelligence and cyber events as they arise.
  • Stay apprised of typical threat actor Tactics, Techniques, and Procedures (TTP’s) and design appropriate defense and mitigation strategies.
  • Professionally communicate information related to breaches, intrusions, or compromised infrastructure or systems to appropriate stakeholders and assist with the recommended defense and mitigation strategies.
  • Identify and implement automation processes and technologies to enhance cyber operations effectiveness.
  • Performing other responsibilities and duties as assigned.

Qualifications

The essentials

  • Three (3) years of experience in the field performing threat analysis and providing recommendations within a Cybersecurity Framework.

The preferred

  • Bachelor’s Degree in specialized field.
  • Experience with threat intelligence analysis, assessments and processing, as well as excellent critical thinking and writing skills.
  • Experience working in Security Operations Centers.
  • Security +, CISSP, GCIA, GCIH, GMON, GICSP, GRID, etc.

You should know…

  • Work Mode: When a return-to-office date has been determined, this position’s work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage.
  • Visit our Candidate Resources page to get meaningful information related to benefits, perks, resources, testing information, and hiring process, and more!
  • This position requires testing and applicants who are identified to continue through the selection process will be invited to test via email. We invite you to visit our Testing Information page for further information and to access information guides. For information guides, please reference test 8203. Candidates who have previously passed this assessment, in some cases, may not need to retest again for this position.
  • This position may also require a writing assessment as part of the selection process.
  • US Citizenship required as part of Critical Infrastructure security protocols.
  • Relocation does not apply to this position.
  • This position has been identified as a NERC/CIP impacted position – Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.

About Southern California Edison

The people at SCE don’t just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.

More Information

  • This job has expired!

Leave your thoughts