41 Information Security jobs in Anaheim
Enterprise Security Architect
Posted 13 days ago
Job Viewed
Job Description
In order to be considered for this role, after clicking "Apply Now" above and being redirected, you must fully complete the application process on the follow-up screen.Company InformationFor more than 20 years, AEG has played a pivotal role in transforming sports and live entertainment. Annually, we host more than 160 million guests, promote more than 10,000 shows and present more than 22,000 events around the world. We are committed to innovation, artistry, and community, and leverage the power of our 300+ venues, leading sports franchises, marquee music brands, integrated entertainment districts, premier ticketing platform and global sponsorship activations, to create memorable moments that give the world reason to cheer.Our business is interwoven with the human mind and heart, and we strive to build a diverse and inclusive company that reflects the artists, athletes, and fans that we host; reach beyond traditional boundaries to support the communities in which we operate; and minimize our impact on the environment by adopting sustainable practices throughout our business you want to be challenged to up your game and make a difference, then join us in giving the world reason to cheer! Job Summary The Enterprise Security Architect (SA) is responsible for designing and implementing secure architectures that align with business objectives and reduce risk, reporting directly to the Chief Information Security Officer (CISO). This role collaborates across functions-including Global Enterprise Services, Infrastructure, Application Development, Legal, Compliance, and Security Operations-to embed security standards into enterprise technology solutions. Essential Functions Secure Architecture Design : Define and maintain enterprise-wide security architecture standards and blueprints across infrastructure, cloud, endpoint, and application layers. Ensure solutions are securely designed and aligned with business goals, regulatory requirements, and the CISO's strategic objectives. Solution Reviews and Advisory : Provide expert guidance during solution design and implementation. Lead threat modeling, architecture reviews, and risk assessments as part of technical intake and governance processes. Cross-Functional Engagement : Serve as the security subject matter expert within project teams. Partner with Global Enterprise Services, Infrastructure, Application Development, and PMO to ensure secure integration and alignment of technical requirements. Security Standards and Frameworks : Develop and maintain reference architectures, secure configuration standards, and solution patterns. Ensure consistency with frameworks such as NIST, PCI-DSS, ISO 27001, and GDPR. Cloud and SaaS Security Enablement : Lead secure design of cloud-native and SaaS platforms, including IaaS and PaaS. Collaborate with Cloud Engineering and DevOps to implement secure-by-design deployment practices. Innovation and Strategic Foresight : Stay ahead of evolving threats and technology trends. Contribute to the long-term security architecture roadmap by identifying opportunities to improve the organization's security posture. Required Qualifications BA / BS Degree (4-year) Computer Science, Cybersecurity, Engineering, Information Systems, or related field. Master's degree or advanced certifications preferred. 10+ years experience in IT and / or cybersecurity, with at least 5 years in a security architecture or engineering role. Proven ability to design secure enterprise systems and integrations across on-prem, cloud, and hybrid environments. Experience with identity and access management, network segmentation, encryption, logging / monitoring, and secure SDLC. Strong understanding of architectural frameworks (SABSA, TOGAF, or similar) and secure design methodologies. Experience conducting architecture risk assessments, threat modeling, and security reviews of enterprise systems. Expert-level knowledge of security technologies including firewalls, web application firewalls (WAFs), identity and access management (IAM), endpoint protection, cloud-native security controls, and SIEM / SOAR platforms. Strong familiarity with modern IT and application architectures, including public cloud platforms (AWS, Azure, GCP), containerization (e.g., Docker, Kubernetes), and DevOps / CI-CD pipelines. Proven ability to assess complex technical environments, conduct threat modeling, and deliver actionable risk mitigation strategies. Exceptional communication skills, with the ability to clearly articulate technical risks and solutions to both technical and non-technical stakeholders. Demonstrated ability to influence and collaborate across Security, IT, Legal, Compliance, and business units in a matrixed environment. Proficient in architecture modeling and documentation tools such as Lucidchart, Visio, and Confluence, with an emphasis on clarity and reusability. Strategic mindset with a hands-on approach; able to navigate between high-level architectural vision and detailed implementation considerations in fast-paced, evolving environments. Relevant certifications such as CISSP, SABSA, CCSP, AWS / Azure Security Certifications, or equivalent highly preferred. Pay Scale : $164,794 - $224,719 AEG reserves the right to change or modify the employee's job description whether orally or in writing, at any time during the employment relationship. AEG may require an employee to perform duties outside their normal description. Create a job alert for this search Enterprise Architect • Anaheim, CA, United States #J-18808-Ljbffr
CVP, Chief Information Security Officer
Posted today
Job Viewed
Job Description
SCAN Group is a not-for-profit organization dedicated to tackling the most pressing issues facing older adults in the United States. SCAN Group is the sole corporate member of SCAN Health Plan, one of the nation's leading not-for-profit Medicare Advantage plans, serving more than 285,000 members in California, Arizona, Nevada, and Texas. SCAN has been a mission-driven organization dedicated to keeping seniors healthy and independent for more than 40 years and is known throughout the healthcare industry and nationally as a leading expert in senior healthcare. SCAN employees are a group of talented, passionate professionals who are committed to supporting older adults on their aging journey, while also innovating healthcare for seniors everywhere. Employees are provided in-depth training and access to state-of-the-art tools necessary to do their jobs, as well as development and growth opportunities. SCAN takes great pride in recognizing our team members as experts in their fields and rewarding them for their efforts. If you are interested in becoming part of an organization that is innovating senior healthcare visit or follow us on LinkedIn; Facebook; and Twitter.
The Job
As the Chief Information Security Officer (CISO), you will be responsible for establishing and maintaining the enterprise vision, strategy, and programs to ensure that information assets and technologies are adequately protected for both SCAN Health Plan and associated portfolio companies. This role requires a deep understanding of the complexities and regulatory requirements specific to the healthcare industry, including patient data protection, HIPAA compliance, and cybersecurity threats. The CISO will be the strategic leader for all aspects of information security, including security architecture, risk management framework, incident response, security awareness training, and vulnerability management. Responsible for the effective management of information security functions and/or technology teams within the enterprise; including but not limited to applications, communications (voice and data), and computing services. This role will direct the development and administration of information security systems and functions to ensure that enterprise security goals are met. This position works collaboratively with executive leadership, IT, legal, compliance, and external partners to safeguard sensitive health information, maintain regulatory compliance, and mitigate risks associated with evolving cyber threats.
You Will
- Provide leadership, vision and executive oversight in the development and implementation of the information security strategy to define state-of-the-art policies and processes that enable the establishment of consistent and effective information security practices that minimize risk.
- Implement robust risk management practices and conduct regular security assessments to identify, evaluate, and mitigate information security risks.
- Establish and chair a Security Governance Committee that regularly reviews security risks and ensures appropriate mitigation strategies.
- Develop, maintain, and enforce information security policies and procedures. Ensure compliance with healthcare regulations, including HIPAA.
- Lead the response to information security incidents. Develop and maintain an incident response plan ensuring swift action to minimize impact and manage communication, coordinating with internal and external stakeholders.
- Oversee the management of information security vendors and third-party service providers.
- Evaluate and recommend security enhancements and technology solutions. Ensure the security of all electronic information assets.
- Coordinate with internal and external auditors. Ensure the organization is prepared for and compliant with all regulatory audits.
- Develop and manage the information security budget.
- Stay abreast of the latest information security trends and technologies. Foster a culture of continuous improvement in information security practices.
- Plan for incident-specific responses as well as disaster recovery planning.
- Monitor compliance with State and Federal regulations for information security of employee data and financial information, responses to identity theft, and other compliance issues such as HIPAA, HITECH, and Cyber Security Act.
- Respond to data security breaches and lead the development of appropriate tracking / reporting systems.
- Establish and enforce a process to ensure that all users receive appropriate information security training to perform duties along with periodic information security awareness training; ensures appropriate levels of information security awareness and personal responsibility.
- Oversee the audit and assessment of system security vulnerabilities, direct the development and deployment of remediation plans, and work with business stakeholders to mitigate the risks and ensure compliance.
- Create system hardening standards for the various hosts and network systems and oversees their deployment.
- Assess the current information security landscape and recommend technology and processes to address current and emerging risks.
- Work with management to develop and maintain a risk management matrix, which maps known risks to IT controls.
- Remain current on security standards and compliance requirements.
- Accomplish staff results by communicating job expectations; planning, monitoring, and appraising job results; coaching and counseling employees; initiating, coordinating, and enforcing systems, policies, and procedures.
- Maintain staff by recruiting, selecting, orienting, and training employees; maintaining a safe and secure work environment; developing personal growth opportunities.
- Maintain professional and technical knowledge by attending educational workshops; reviewing professional publications; establishing personal networks; participating in professional societies.
- We seek Rebels who are curious about AI and its power to transform how we operate and serve our members.
- Actively support the achievement of SCAN's Vision and Goals.
- Other duties as assigned.
- Bachelor's degree preferred
- CISSP (Certified Information Systems Security Professional) or Certified Information Security Manager (CISM)
- GIAC Intrusion Analyst or Security Essentials Certification, and Ethical Hacking training a plus
- 15 years of Information Technology experience, including 8+ years of experience with information security key function areas or enterprise-wide IT management/administration.
- 5 years of experience leading or managing a technical team.
- Healthcare industry experience is required.
- Understanding and experience with adherence to information and network security standards (HIPAA, HITECH, HITRUST, PCI and PII compliance), data management, disaster recovery.
- First-hand experience setting up formal IT Security Governance, IT Security Steering Committees, IT Security Operation Centers etc.
- Strong working knowledge of Cyber Security frameworks like NIST, HITRUST and ISO 27000's.
- Ability to react quickly and effectively to risks and threats from external and internal sources on a 24/7 basis.
- Thorough understanding of Active Directory, Network/Remote Access Security, Systems Security (Windows, Unix, Mainframe), Application and Web Security, Firewalls and Intrusion Detection Systems, TCP/IP, Proxy, SPAM Filtering, SIEMs, Vulnerability Scanners, IDS/IPS, SQL.
- Excellent written and oral communication skills, as well as strong interpersonal, critical thinking, and analytical skills.
- Base Pay Range: $285,000 to $335,000 annually
- An annual employee bonus program
- Robust Wellness Program
- Generous paid-time-off (PTO)
- 11 paid holidays per year, 1 floating holiday, birthday off, and 2 volunteer days
- Excellent 401(k) Retirement Saving Plan with employer match
- Robust employee recognition program
- Tuition reimbursement
- An opportunity to become part of a team that makes a difference to our members and our community every day!
We're always looking for talented people to join our team! Qualified applicants are encouraged to apply now!
At SCAN we believe that it is our business to improve the state of our world. Each of us has a responsibility to drive Equality in our communities and workplaces. We are committed to creating a workforce that reflects our community through inclusive programs and initiatives such as equal pay, employee resource groups, inclusive benefits, and more.
SCAN is proud to be an Equal Employment Opportunity and Affirmative Action workplace. Individuals seeking employment will receive consideration for employment without regard to race, color, national origin, religion, age, sex (including pregnancy, childbirth or related medical conditions), sexual orientation, gender perception or identity, age, marital status, disability, protected veteran status or any other status protected by law. A background check is required.
#LI-JB1 #LI-Hybrid
Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
This employer is required to notify all applicants of their rights pursuant to federal employment laws. For further information, please review the Know Your Rights notice from the Department of Labor.
Information Security Risk & Compliance
Posted today
Job Viewed
Job Description
Role: Information Security Risk & Compliance Duration: 12+ months contract Location: Alhambra, CA (Onsite) Position Description: An Information Security Specialist interprets information security policies, standards and other requirements as they relate to internal information system and coordinates the implementation of these and other information security requirements. The Information Security Specialist redesigns and reengineers internal information handling processes so that information is appropriately protected from a wide variety of problems including unauthorized disclosure, unauthorized use, inappropriate modification, premature deletion, and unavailability. The Information Security Specialist will provide highly specialized experience in one or more information, computer, or network security disciplines (e.g. penetration testing, accreditation, or risk assessment and mitigation); develop system security plans, certification and accreditation reviews; analyze and establish processes for comprehensive systems and data protection; assess and mitigate system security threats and risks; perform security audits, evaluation, risk assessments and make a strategic recommendations; and manages, supports, installs and maintains security tools and systems, and tracks security patches and incidents. Skills Required: The Information Security Specialist will possess knowledge and experience in standard methodologies used in certification and accreditation processes; extensive experience following NIST guidelines in risk assessment and management; conducting vulnerability analysis; developing mitigation plans; and performing penetration testing, password protection testing and application security testing. Demonstrated expertise in governance, risk management, and cybersecurity compliance, including the development and implementation of policies, standards, and control frameworks. Strong working knowledge of information security regulations and industry frameworks such as NIST (800-53, CSF), ISO/IEC 27001, and PCI DSS, with the ability to map controls and assess compliance. Experience conducting risk assessments, control evaluations, and compliance audits to support enterprise-wide GRC initiatives. Familiarity with vulnerability management, threat intelligence analysis, and security architecture design in support of risk and compliance objectives. Understanding of encryption technologies and data protection principles as they relate to governance and regulatory obligations. Foundational knowledge of technical environments including IT security, networking, and systems administration, with awareness of tools such as SIEM (e.g., Microsoft Sentinel), firewalls, and other endpoint/network security platforms. Experience Required: This classification must have a minimum of five (5) years of experience applying security policies, standards, testing, modification and implementation. At least three (3) years of that experience must be in information security analysis. 3+ years of experience within each of the following: Applying risk management principles, including conducting audits, security assessments, and interpreting industry-standard security frameworks (e.g., NIST, ISO 27001, CIS). Conducting and supporting security operations, control assessments, audit remediation, and enterprise risk governance initiatives. Performing information security risk assessments, evaluating control effectiveness, and analyzing risk impact for technology initiatives and third-party integrations. Participating in incident response processes, including detection, containment, and post-incident analysis. Managing the security of complex, multi-platform IT environments, including various operating systems, software suites, and network protocols, within a large organization. Education Required: This classification requires the possession of a bachelor’s degree in an IT-related or Engineering field. Additional qualifying experience may be substituted for the required education on a year-for-year basis. One (1) or more industry-recognized Certifications in Security: CISSP (Certified Information Systems Security Professional) CRISC – Certified in Risk and Information Systems Control CISA – Certified Information Systems Auditor CISM (Certified Information Security Manager) About this facility:
Information Security Officer - Information Technology Services (Extended)
Posted today
Job Viewed
Job Description
Under the direction of a designated administrator, the Information Security Officer develops and implements procedures, policies, strategies, and standards in the management of the College's IT security program and controls. Assesses and recommends strategies to address IT-related risks, threats, and other identified operational deficiencies; develops, coordinates, and leads incident response activities; develops campus-wide IT security plans; monitors systems and ensures compliance with relevant regulatory requirements and standards; and fosters an IT compliance-focused campus culture through end-user education programs. Supervises assigned staff and / or teams. REPRESENTATIVE DUTIES : Collaborates with the College's academic and administrative units and relevant ITS support teams to facilitate IT risk assessments. Implements risk management processes and best practices. Identifies location, type, sensitivity, ownership, and access requirements for data being used by the College. Establishes controls and standards in consultation with supervisor, division / department personnel, and other key constituencies as appropriate. Monitors the external IT environment for emerging threats. Effectively configures and utilizes available systems, alerts, and other sources of information to identify and address security threats and events. Advises supervisor on appropriate course of action. Documents risk analysis of security threats for management review. Researches, evaluates, and recommends appropriate IT security systems, technology, controls, and solutions (e.g., firewalls, intrusion detection / prevention, and vulnerability scanners.) Provides detailed pros and cons, build vs. buy analyses of options. Ensures plans and designs consider security controls, performance, confidentiality, scalability, access, cost, etc. Oversees the implementation of security testing projects and other system plans. Validates project adherence to District policies and standards. Ensures regulatory compliance through thorough testing, assessment, and remediation prior to full implementation. Develops, implements, and manages College-wide IT security incident response processes and procedures. Leads the investigation, coordination, resolution, and closure on security incidents as they are escalated or identified. Generates fact-based reports. Documents incident response processes / protocols and updates as needed. Develops, implements, and maintains a College-wide IT security plan and obtains plan sign-off from key stakeholders and constituencies, as appropriate. Executes a plan that ensures the integrity and confidentiality of information residing in College workstations, servers, mobile devices, and related computer peripherals. Maintains an in-depth technical documentation repository of College systems, networks, and core applications. Leads the planning, testing, and tracking of periodic, College-wide IT security audits. Identifies security gaps and deficiencies through risk assessments and recommends corrective action of identified vulnerabilities and weaknesses. Ensures requisite compliance monitoring is in place to expeditiously identify control weaknesses, compliance breaches, misuse trends, and / or operational loss events. Serves as a subject matter expert on District strategies for information security processes. Ensures implemented processes align to regulatory Federal, State, and industry requirements and District policies. Leads the review and formal approval process for policy and procedural updates to meet or exceed industry standards, compliance requirements, and end-user expectations. Develops, implements, and manages a College-wide IT security awareness and training program that fosters a risk and compliance-focused culture. Ensures training programs align information security activities with regulatory requirements and internal risk management policies. Provides regular guidance, resources, and advocacy on current best practices for information security. Assists with the development and implementation of business continuity and disaster recovery plans to ensure comprehensive information security and mitigation of risks. Assesses and manages the adequacy of mitigation and remediation plans of known cyber security vulnerabilities and threats. Serves as a contributing member of the ITS management team in the development, prioritizing, budgeting, and planning of IT security strategies and related initiatives. Ensures information security risks, recommendations, and mitigation technologies are identified, articulated, and communicated through the District's governance process. Develops and communicates current IT security posture status, IT security strategies, and progress on IT security initiatives to key organizational units, executive management, and the College Board of Trustees, as needed. Establishes and maintains appropriate network of professional contacts. Collaborates with other colleges and universities to share information or resources, as appropriate. Develops and manages partnerships with IT security vendors and consultants. Maintains awareness and knowledge of current changes and best practices within legal, regulatory, and technology environments which may affect the security of IT systems, networks, and overall operations. Ensures supervisor and staff are informed of any changes and updates in a timely manner. Attends conferences and trainings as required to maintain IT security management proficiency. Serves on IT security-related college committees as appropriate. Performs other related duties as assigned or requested. JOB QUALIFICATIONS Education and Experience : Bachelor's degree in an IT related field. Five (5) years of experience in IT networks, systems, or security-related positions. OTHER QUALIFICATIONS : Licenses or Other Certifications : CISSP (Certified Information System Security Professional) desirable, but not required. CISM (Certified Information Security Manager issued by ISACA) desirable, but not required. CISA (Certified Information Security Auditor issued by ISACA) desirable, but not required. Valid California driver's license. Knowledge / Areas of Expertise : Knowledge of IT environment in higher education or other public / government agency. Knowledge of information security, governance, risk and compliance practices and standards. Knowledge of relevant laws / regulations (e.g., FERPA, HIPAA, GLB Act, Sarbanes-Oxley.) Knowledge of IT risk and control frameworks (e.g., CoBIT, ISO, NIST, ITIL, PCI.) Knowledge of information security regulatory requirements and standards. Knowledge of effective IT security systems, network architectures, concepts, techniques, tools. Knowledge of IT security management industry best practices and standards. Experience with development of educational programs in the area of security awareness. Experience with institution-wide networks, systems, and applications. Experienced in developing and implementing IT security policies and procedures. Experienced in IT security auditing and monitoring. Experienced in managing network and system security components (e.g., firewalls, intrusion detection / prevention systems.) Abilities / Skills : Ability to identify, prioritize, and communicate impact of IT security risks and exposures. Ability to maintain compliance with applicable IT security-related laws and regulations. Skilled at organizing and communicating status on IT security strategies and projects. Skilled at developing and testing business continuity and disaster recovery plans. Skilled at analyzing, planning, and organizing. WORKING CONDITIONS : May be required to drive to offsite locations; must have reliable transportation. Use of hands, wrists, and fingers to operate various machines and equipment. Extensive interaction with a variety of individuals. Movement from one work area to another. CLOSING DATE : OPEN UNTIL FILLED SALARY : Starting salary is $135,867 annually. Generally, new employees start at the first step on the salary schedule. Advanced salary placement may be considered on a case-by-case basis. Salary increases are granted on the first day of the month following each year of service, until Step 6 is reached ($57,517 annually). Employees contribute 8% of their earnings toward the Public Employees Retirement System (PERS). CONDITIONS OF EMPLOYMENT This is a full-time, twelve-month classified administrator position subject to a probationary period. The standard work week is 40 hours of scheduled duty per week of not more than five consecutive work days. During the winter recess, all management positions are required to charge three (3) days of accrued vacation between the Christmas and New Year holidays. Excellent fringe benefits include eight 32-hour workweeks during the summer. Offer and acceptance of employment is subject to verification of all information provided on the employment application, credential(s), and transcripts. Candidates selected for employment must agree to be fingerprinted, submit Certificate of Completion of the Tuberculosis Risk Assessment and / or Examination, provide proof of eligibility for employment in the United States, and present a valid Social Security card upon hire. Only individuals identified for FINAL interviews are eligible to have their expenses paid. Reimbursement will be limited to economy airfare (to and from point of origin) and for meals and lodging. The maximum allocated for meals, lodging and transportation is 600. Candidate must complete a Travel Request and Reimbursement Form and submit it together with all supporting documentation to the Human Resources Department. BENEFIT HIGHLIGHTS Health, Life, Dental and Vision Insurance The College provides a diversified insured benefit program for all full-time employees, including medical, dental, vision and life insurance. Dependent medical, dental and vision insurance is available, toward which both the College and the employee contribute. Sick Leave and Disability Paid sick leave is granted equal to one day for each month of service. Sick leave may be accumulated indefinitely. Rather than State Disability Insurance, limited sick leave benefits are available for days beyond the earned sick leave days and are paid at 50 percent. Retirement Full-time employees contribute a percentage of their regular salary to either the State Teachers Retirement System (STRS) or to the Public Employees Retirement System (PERS) and Social Security. Previous employment performed in a different public retirement system may allow eligibility to continue in the same retirement system. Summer Work Hours During the summer, employees work eight 32-hour work weeks with full pay. Create a job alert for this search Information Security Officer • Torrance, CA, US #J-18808-Ljbffr
Chief Information Security Officer
Posted 1 day ago
Job Viewed
Job Description
About Stem
Stem (NYSE: STEM) is a global leader in AI-enabled software and services that enable its customers to plan, deploy, and operate clean energy assets. The company offers a complete set of solutions that transform how solar and energy storage projects are developed, built, and operated, including an integrated suite of software and edge products, and full lifecycle services from a team of leading experts. More than 16,000 global customers rely on Stem to maximize the value of their clean energy projects and portfolios. Learn more at
Stem's culture embodies diversity & inclusion beyond the traditional facets of gender, ethnicity, age, disabilities, and sexual orientation to include experience, personality, communication, workstyles, and more. At our core, Stem is at the momentous intersection of clean energy and software technology where diverse ideas, experiences, and professional skills converge to make the inclusive culture we have today. Together, we are turning old school thoughts about software and energy into progressive, collaborative, and innovative solutions. By joining our team, you will be collaborating with data scientists, energy experts, skilled salespeople, thought-leading executives and more from a range of backgrounds. This intersection of ideas, beliefs, and skills is what makes us unique enough to lead the world's largest network of digitally connected energy storage systems.
What we are looking for:
As a Chief Information Security Officer, you will be responsible for establishing and maintaining Stem's enterprise-wide cybersecurity vision, strategy, and program to ensure all information assets and technologies are adequately protected. You will lead the development and implementation of comprehensive security policies, procedures, and controls while ensuring regulatory compliance across multiple frameworks. This role requires both strategic leadership and hands-on expertise in cybersecurity, with a focus on building a security-first culture that aligns with our business objectives and supports our growth in the clean energy sector.
Responsibilities:
- Strategic Security Leadership - Develop and implement a comprehensive cybersecurity strategy that aligns with Stem's business objectives and risk tolerance, ensuring protection of our clean energy technology platform and customer data.
- Develop and implement cybersecurity and data privacy policies that enable business objectives and satisfy external requirements.
- Risk Management & Governance - Establish and oversee enterprise-wide cybersecurity risk management program, conducting regular risk assessments and implementing appropriate controls to mitigate identified vulnerabilities.
- Compliance & Audit Management - Lead SOC 2 Type II audits, ISO 27001 certification processes, and other regulatory compliance requirements. Ensure adherence to industry standards including NIST, Zero Trust, PCI DSS, and relevant data privacy regulations (GDPR, CCPA).
- Incident Response & Crisis Management - Develop and maintain comprehensive incident response plans, lead crisis communications during security events, and oversee post-incident analysis and remediation efforts.
- Security Architecture & Technology - Guide the selection, implementation, and management of security technologies including SIEM, endpoint detection and response (EDR), identity and access management (IAM), and cloud security solutions.
- Team Leadership & Development - Build and lead a high-performing cybersecurity team. Manage relationships with external security providers and consultants.
- Business Enablement - Collaborate with executive leadership to ensure security initiatives support business growth while maintaining appropriate risk levels. Translate complex security concepts into business-friendly language for stakeholders.
- Security Awareness & Training - Develop and implement comprehensive cybersecurity awareness programs for all employees, ensuring a security-first culture throughout the organization.
- Regulatory & Legal Coordination - Work closely with legal, compliance, and privacy teams to ensure cybersecurity practices meet all regulatory requirements and contractual obligations.
- Budget Management - Develop and manage cybersecurity budget, ensuring efficient allocation of resources while maintaining effective security posture.
- Third-Party Risk Management - Establish and oversee vendor security assessment programs, ensuring all third-party relationships maintain appropriate security standards.
- Business Continuity & Disaster Recovery - Develop and maintain comprehensive business continuity and disaster recovery plans, ensuring rapid recovery from security incidents.
Requirements:
Education:
- Bachelor's degree in Computer Science, Information Security, or related technical field required. Master's degree in Cybersecurity, Information Systems, or relevant discipline preferred.
Experience:
- 12+ years of progressive experience in information security roles with at least 5 years in senior leadership positions
- 10+ years of hands-on experience with cybersecurity technologies and frameworks
- Proven track record of leading SOC 2, ISO 27001, and other compliance audit processes
- Experience in technology companies, preferably in clean energy, SaaS, or IoT environments
Technical Expertise:
- Deep knowledge of cybersecurity frameworks (NIST, ISO 27001, COBIT, SANS)
- Extensive experience with security technologies (SIEM, EDR, IAM, firewalls, intrusion detection/prevention)
- Strong understanding of cloud security (AWS, Azure, GCP) and DevSecOps practices
- Experience with vulnerability management, penetration testing, and security assessments
- Knowledge of data privacy regulations (GDPR, CCPA, HIPAA) and their implementation
Certifications (Required):
- CISSP (Certified Information Systems Security Professional)
- CISM (Certified Information Security Manager) or CISA (Certified Information Systems Auditor)
- Additional preferred certifications: CCISO, CISSP, CGEIT, CRISC
Leadership & Business Skills:
- Proven ability to build and lead high-performing security teams
- Strong business acumen with ability to align security strategy with business objectives
- Excellent communication skills with ability to present to executive audiences and board members
- Experience working with customers on security and compliance requirements
- Track record of successfully managing security budgets and vendor relationships
Industry Knowledge:
- Understanding of critical infrastructure security requirements
- Knowledge of energy sector regulations and compliance requirements
- Experience with IoT security and industrial control systems preferred
- Familiarity with financial services and energy trading security requirements
What We Offer:
At Stem, you will work in a growing, innovative, mission-driven company with talented colleagues that have a passion for building renewable energy systems.Stem offers competitive compensation as well as a comprehensive set of benefits to support the health and wellness of our employee including:
- A competitive compensation package, including eligibility for a bonus or commission based on the role, and equity
- Full health benefits on the first day of employment (several medical plan options-HDHP and PPO, dental plans, FSA/HSA-with employer contribution, employer paid vision/LTD/STD/Life, variety of voluntary coverage)
- 401k (pre- or post-tax) on first day of employment
- 12 paid calendar holidays per year
- Flexible time-off
Learn More
To learn more about Stem, visit our stem.com where you'll find information about our solutions, technology, partners, case studies, resources, latest news and more. Here are some relevant links:
- Company Overview
- Newsroom
- Case Studies
Stem, Inc . is an equal opportunity employer committed to diversity in the workplace and does not discriminate against any employee or applicant for employment because of race, color, sex, pregnancy, religion, national origin, ethnicity, citizenship, sexual orientation, gender identity, age, marital status, disability, genetic information, military status, protected veteran status or any other factor protected by applicable federal, state or local laws.
Information Security Engineer II / IS - Information Security
Posted 1 day ago
Job Viewed
Job Description
Job Description National Leaders in Pediatric Care Ranked among the top 10 pediatric hospitals in the nation, Children’s Hospital Los Angeles (CHLA) provides the best care for kids in California. Here, world-class experts in medicine, education, and research work together to deliver family-centered care over half a million times each year. From primary to complex critical care, more than 350 programs and services are offered, each designed specifically for children. The future of CHLA is brighter than ever, with investments in technology, research, and innovation to create care that is personal, convenient, and empowering. Our scientists collaborate with clinical experts to turn laboratory discoveries into treatments tailored for each patient. Together, CHLA team members are transforming healthcare into health transformation. Join a hospital where your work truly matters — to you, your colleagues, and above all, our patients and families. The work can be challenging, but it is always rewarding. Position Details This position is remote. Candidates must reside in California. Purpose Statement / Position Summary Information Security protects CHLA’s data and information related to patients, employees, research, and all business functions. The Information Security Engineer will provide technical leadership and architectural expertise to ensure the security and protection of CHLA’s information assets and IT resources. Responsibilities include planning, designing, and implementing security solutions based on business and technical requirements, working closely with clinical staff and the Information Services department. The role also involves researching, developing, and improving security practices to align with technological advancements and regulatory requirements such as HIPAA and HITECH. Minimum Qualifications / Work Experience 7+ years of relevant work experience required. Experience in Information Security solution and tool engineering required. Experience with risk assessments, especially involving internal and third-party evaluations, highly preferred. Knowledge of cloud security, security metrics, reporting, and operations preferred. Technical Knowledge Familiarity with VPN, IPSec, DES encryption, Digital Certificates, SSL, TCP/IP, DNS, DMZ, web security architecture, and related tools such as Nmap, Nessus, CyberArk, Webinspect, Snort, etc. Understanding of information security standards, regulations (e.g., HIPAA, HITECH), and security principles across various systems. Knowledge of business process standards like ITIL, LEAN, Six Sigma. Strong analytical, problem-solving, communication, and interpersonal skills. Education / Licensure / Certification Bachelor’s Degree in Computer Science or related field preferred. CISSP, GIAC, or equivalent certifications preferred. Salary Range $99,424.00 - $178,963.00, based on experience and qualifications. Additional Information CHLA offers a competitive compensation package, benefits, and a supportive environment dedicated to creating hope and building healthier futures. CHLA is an Equal Opportunity Employer and considers all qualified applicants without regard to race, color, religion, sex, gender identity, age, disability, or other protected categories. Qualified applicants with criminal histories will be considered in accordance with applicable laws. #J-18808-Ljbffr
Information Security Support Specialist
Posted 1 day ago
Job Viewed
Job Description
Job Summary : The Information Security Support Specialist will provide operational, administrative, and project-based support to Keck Medicine of Client's Information Security department. This role plays a critical part in protecting the organization's information assets, ensuring secure access control, and maintaining compliance with security protocols. The position will focus on Identity and Access Management (IAM) and require strong hands-on experience with SailPoint Responsibilities : Support the daily operations of the Information Security department with a focus on IAM and SailPoint platformsImplement and maintain secure user lifecycle management processes including provisioning, de-provisioning, and access reviewsConfigure and manage SailPoint IdentityNow and IdentityIQ to align with organizational IAM needManage SailPoint connectors for applications, directories, databases, and enterprise systemsEnsure compliance by managing and automating access certifications and governance reportingIntegrate SailPoint solutions with privileged access management (PAM) tools for secure handling of elevated permissionsCollaborate with other IT and security stakeholders to ensure IAM best practices are followed across systemsRespond to security incidents, assist with audits, and contribute to the development of IS policies and proceduresProvide documentation, reporting, and recommendations for improving identity governance processesSupport network and systems security projects as neededRequired Skills : Minimum of 3 years' experience in general Information Technology, ideally in a healthcare settingStrong knowledge of IAM concepts including SSO, MFA, RBAC, and identity governanceExperience with SailPoint IdentityNow (cloud-based) and IdentityIQ (on-premise) platformsProficiency in managing SailPoint connectors and data integration workflowsHands-on experience with user lifecycle management, role mining, and identity provisioningSolid understanding of access reviews, certification campaigns, and compliance requirementsFamiliarity with privileged access management (PAM) principles and integrationStrong problem-solving, analytical, and communication skillsExperience supporting secure IT operations in healthcare or regulated environmentsPreferred Skills : Experience working with healthcare IT security standards (e.g., HIPAA)Familiarity with scripting or programming for identity automation tasksKnowledge of broader Information Security concepts including incident response and network securityCertification in IAM or cybersecurity (e.g., Certified Identity and Access Manager (CIAM), CISSP, etc.)Certifications : (Specify if required or preferred : CIAM, CISSP, or related security certification)Education : Bachelors DegreeCertification : Certified Identity and Access Manager Create a job alert for this search Information Security Specialist • Long Beach, CA, United States #J-18808-Ljbffr
Be The First To Know
About the latest Information security Jobs in Anaheim !
Information Security Officer - Information Technology Services
Posted 1 day ago
Job Viewed
Job Description
Information Security Officer - Information Technology Services Close Date : OPEN UNTIL FILLED Complete job description and application available online at : https : / / elcamino.igreentree.com / css_classified BASIC FUNCTION : Under the direction of a designated administrator, the Information Security Officer develops and implements procedures, policies, strategies, and standards in the management of the College's IT security program and controls. Assesses and recommends strategies to address IT-related risks, threats, and other identified operational deficiencies; develops, coordinates, and leads incident response activities; develops campus-wide IT security plans; monitors systems and ensures compliance with relevant regulatory requirements and standards; and fosters an IT compliance-focused campus culture through end-user education programs. Supervises assigned staff and / or teams. REPRESENTATIVE DUTIES : Collaborates with the College's academic and administrative units and relevant ITS support teams to facilitate IT risk assessments. Implements risk management processes and best practices. Identifies location, type, sensitivity, ownership, and access requirements for data being used by the College. Establishes controls and standards in consultation with supervisor, division / department personnel, and other key constituencies as appropriate. Monitors the external IT environment for emerging threats. Effectively configures and utilizes available systems, alerts, and other sources of information to identify and address security threats and events. Advises supervisor on appropriate course of action. Documents risk analysis of security threats for management review. Researches, evaluates, and recommends appropriate IT security systems, technology, controls, and solutions (e.g., firewalls, intrusion detection / prevention, and vulnerability scanners.) Provides detailed pros and cons, build vs. buy analyses of options. Ensures plans and designs consider security controls, performance, confidentiality, scalability, access, cost, etc. Oversees the implementation of security testing projects and other system plans. Validates project adherence to District policies and standards. Ensures regulatory compliance through thorough testing, assessment, and remediation prior to full implementation. Develops, implements, and manages College-wide IT security incident response processes and procedures. Leads the investigation, coordination, resolution, and closure on security incidents as they are escalated or identified. Generates fact-based reports. Documents incident response processes / protocols and updates as needed. Develops, implements, and maintains a College-wide IT security plan and obtains plan sign-off from key stakeholders and constituencies, as appropriate. Executes a plan that ensures the integrity and confidentiality of information residing in College workstations, servers, mobile devices, and related computer peripherals. Maintains an in-depth technical documentation repository of College systems, networks, and core applications. Leads the planning, testing, and tracking of periodic, College-wide IT security audits. Identifies security gaps and deficiencies through risk assessments and recommends corrective action of identified vulnerabilities and weaknesses. Ensures requisite compliance monitoring is in place to expeditiously identify control weaknesses, compliance breaches, misuse trends, and / or operational loss events. Serves as a subject matter expert on District strategies for information security processes. Ensures implemented processes align to regulatory Federal, State, and industry requirements and District policies. Leads the review and formal approval process for policy and procedural updates to meet or exceed industry standards, compliance requirements, and end-user expectations. Develops, implements, and manages a College-wide IT security awareness and training program that fosters a risk and compliance-focused culture. Ensures training programs align information security activities with regulatory requirements and internal risk management policies. Provides regular guidance, resources, and advocacy on current best practices for information security. Assists with the development and implementation of business continuity and disaster recovery plans to ensure comprehensive information security and mitigation of risks. Assesses and manages the adequacy of mitigation and remediation plans of known cyber security vulnerabilities and threats. Serves as a contributing member of the ITS management team in the development, prioritizing, budgeting, and planning of IT security strategies and related initiatives. Ensures information security risks, recommendations, and mitigation technologies are identified, articulated, and communicated through the District's governance process. Develops and communicates current IT security posture status, IT security strategies, and progress on IT security initiatives to key organizational units, executive management, and the College Board of Trustees, as needed. Establishes and maintains appropriate network of professional contacts. Collaborates with other colleges and universities to share information or resources, as appropriate. Develops and manages partnerships with IT security vendors and consultants. Maintains awareness and knowledge of current changes and best practices within legal, regulatory, and technology environments which may affect the security of IT systems, networks, and overall operations. Ensures supervisor and staff are informed of any changes and updates in a timely manner. Attends conferences and trainings as required to maintain IT security management proficiency. Serves on IT security-related college committees as appropriate. Performs other related duties as assigned or requested. JOB QUALIFICATIONS Education and Experience : Bachelor's degree in an IT related field. Five (5) years of experience in IT networks, systems, or security-related positions. OTHER QUALIFICATIONS : Licenses or Other Certifications : CISSP (Certified Information System Security Professional) desirable, but not required. CISM (Certified Information Security Manager issued by ISACA) desirable, but not required. CISA (Certified Information Security Auditor issued by ISACA) desirable, but not required. Valid California driver's license. Knowledge / Areas of Expertise : Knowledge of IT environment in higher education or other public / government agency. Knowledge of information security, governance, risk and compliance practices and standards. Knowledge of relevant laws / regulations (e.g., FERPA, HIPAA, GLB Act, Sarbanes-Oxley.) Knowledge of IT risk and control frameworks (e.g., CoBIT, ISO, NIST, ITIL, PCI.) Knowledge of information security regulatory requirements and standards. Knowledge of effective IT security systems, network architectures, concepts, techniques, tools. Knowledge of IT security management industry best practices and standards. Experience with development of educational programs in the area of security awareness. Experience with institution-wide networks, systems, and applications. Experienced in developing and implementing IT security policies and procedures. Experienced in IT security auditing and monitoring. Experienced in managing network and system security components (e.g., firewalls, intrusion detection / prevention systems.) Abilities / Skills : Ability to identify, prioritize, and communicate impact of IT security risks and exposures. Ability to maintain compliance with applicable IT security-related laws and regulations. Skilled at organizing and communicating status on IT security strategies and projects. Skilled at developing and testing business continuity and disaster recovery plans. Skilled at analyzing, planning, and organizing. WORKING CONDITIONS : May be required to drive to offsite locations; must have reliable transportation. Use of hands, wrists, and fingers to operate various machines and equipment. Extensive interaction with a variety of individuals. Movement from one work area to another. CLOSING DATE : OPEN UNTIL FILLED SALARY : Starting salary is $135,867 annually. Generally, new employees start at the first step on the salary schedule. Advanced salary placement may be considered on a case-by-case basis. Salary increases are granted on the first day of the month following each year of service, until Step 6 is reached ($57,517 annually). Employees contribute 8% of their earnings toward the Public Employees Retirement System (PERS). CONDITIONS OF EMPLOYMENT This is a full-time, twelve-month classified administrator position subject to a probationary period. The standard work week is 40 hours of scheduled duty per week of not more than five consecutive work days. During the winter recess, all management positions are required to charge three (3) days of accrued vacation between the Christmas and New Year holidays. Excellent fringe benefits include eight 32-hour workweeks during the summer. Offer and acceptance of employment is subject to verification of all information provided on the employment application, credential(s), and transcripts. Candidates selected for employment must agree to be fingerprinted, submit Certificate of Completion of the Tuberculosis Risk Assessment and / or Examination, provide proof of eligibility for employment in the United States, and present a valid Social Security card upon hire. Only individuals identified for FINAL interviews are eligible to have their expenses paid. Reimbursement will be limited to economy airfare (to and from point of origin) and for meals and lodging. The maximum allocated for meals, lodging and transportation is 600. Candidate must complete a Travel Request and Reimbursement Form and submit it together with all supporting documentation to the Human Resources Department. BENEFIT HIGHLIGHTS Health, Life, Dental and Vision Insurance The College provides a diversified insured benefit program for all full-time employees, including medical, dental, vision and life insurance. Dependent medical, dental and vision insurance is available, toward which both the College and the employee contribute. Sick Leave and Disability Paid sick leave is granted equal to one day for each month of service. Sick leave may be accumulated indefinitely. Rather than State Disability Insurance, limited sick leave benefits are available for days beyond the earned sick leave days and are paid at 50 percent. Retirement Full-time employees contribute a percentage of their regular salary to either the State Teachers Retirement System (STRS) or to the Public Employees Retirement System (PERS) and Social Security. Previous employment performed in a different public retirement system may allow eligibility to continue in the same retirement system. Summer Work Hours During the summer, employees work eight 32-hour work weeks with full pay. TO APPLY An applicant must submit the following by the closing date : Resume including educational background, professional experience, and related personal development and accomplishments. Pertinent transcripts as stated in the required qualifications. (Unofficial computer-generated academic records / transcripts must include the name of the institution and degrees awarded to be acceptable.) Multiple page transcripts must be loaded as ONE PDF document. Foreign Transcripts : Transcripts issued outside the United States of America require a course-by-course analysis with an equivalency statement from a certified transcript evaluation service verifying the degree equivalency to that of an accredited institution within the USA. For information on transcript evaluation services, please visit : / / / credentials / leaflets / cl635.pdf Applicants with disabilities requiring special accommodations must contact the ADA Compliance Officer at least five (5) working days prior to the final filing date : ADA Job Applicant Accommodation Request (maxient.com) IMPORTANT NOTE : Documents submitted or uploaded for a previous position cannot be reused for other positions. You must submit the required documents for each position you apply for by the closing date. Failure to do so will result in an incomplete application. Applications with an incomplete status will not receive consideration. You may check the status of your application online. If you need assistance you may call Ext. 3807 between the hours of 8 : 00 a.m. and 4 : 00 p.m., Monday through Friday or by email at (emailprotected) . Due to the large volume of calls received on closing dates, we highly recommend that you do not wait until the last day to apply so that we may assist you with questions or technical matters that may arise. Give yourself sufficient time to complete the profile, which may take 45 minutes or more. Positions close promptly at 3 : 00 p.m. PST (pacific standard time). JEANNE CLERY ACT COMPLIANT In accordance with the Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act, El Camino College has published an Annual Security Report and all required statistical data. This publications includes Clery crime statistics for the previous three years relevant to El Camino College classes and activities, in addition to institutional policies concerning campus safety and security. The information is also available in printed form in the lobby of the Police Department and in select locations on campus. Upon request, the Campus Police Department can provide or mail out copies of this publication. Contact them at . EL CAMINO COLLEGE IS AN EQUAL OPPORTUNITY EMPLOYER The El Camino Community College District is committed to providing an educational and employment environment in which no person is subjected to discrimination on the basis of actual or perceived race, color, ancestry, national origin, religion, creed, age (over 40), disability (mental or physical), sex, gender (including pregnancy and childbirth), sexual orientation, gender identity, gender expression, medical condition, genetic information, marital status, military and veteran status, or retaliation; or on any other basis as required by state and federal law. Create a job alert for this search Information Technology • Torrance, California #J-18808-Ljbffr
Unit Information Security Analyst
Posted 2 days ago
Job Viewed
Job Description
The UCI Division of Finance and Administration (DFA) needs help with the the implementation of its information security management program. This role will work closely with the Unit Information Security Architect. This role involves understanding the Unit's information security strategy and significantly contributing to the development, maintenance, and implementation of a comprehensive UC System-Wide information security program (IS-3) and the UCI Information Security Standard (ISS) to protect information systems. The successful candidate will manage substantial work within the overall security program, demonstrating project management skills, gathering business requirements, creating supporting plans, and coordinating all aspects of their work for on-time delivery or escalating issues to management as needed.
1. Maintaining Inventory of Information Systems: Keep an updated inventory of all unit information systems.
2. Conducting Risk Assessments: Perform risk assessments of information systems on a priority basis according to existing controls in the unit information security policy.
3. Developing Risk Mitigation Strategies: Maintain a risk log from the security risk assessments. Develop and implement risk mitigation strategies and actions on a priority basis.
4. Coordinating with Stakeholders: Plan and monitor interactions with a broad group of stakeholders for conducting risk assessments and implementing mitigation actions. Provide regular status reports on program progress and follow up with related issues and impediments.
5. Project Management: Demonstrate critical project management skills. Gather business requirements, create supporting plans, and coordinate all aspects of work for on-time delivery. Escalate issues to management as needed.
6. Implementing Information Security Policies: Implement UCI Information security policies and ensure adherence to them.
7. Applying Advanced IT Security Concepts: Apply advanced IT security concepts, governmental regulations, and organizational policies to handle complex IT security issues.
8. Incident Response and Analysis: Respond to and appropriately escalate complex IT security incidents. Collect, examine, analyze, and report to management on the causes, effects, and implications of security incidents.
9. Ensuring Compliance with Regulations and Policies: Ensure compliance with industry practices, governmental regulations, and campus/medical center/Office of the President policies and procedures.
10. Monitoring and Ensuring Progress in Complex Environments: Organize and manage tasks effectively. Monitor and ensure progress in complex environments, demonstrating competency in recommending methods and techniques to obtain results.
Experience Skillset Required:
Bo flexibility: •5+ years of IT security or information security experience with a proven ability to engage with Senior Management and regulators •2+ years of experience in administering IT security controls in an organization •2+ years of experience with security incident response in a SOC or Security Operations role.
Must have :
2+ years of experience with networking security technologies to include but not limited Experience in defining Information Security strategies and integrating security technologies into corporate frameworks Preferred experience:
•Knowledge of technical infrastructure, networks, databases and systems in relation to IT Security and IT Risk
•Experience with implementing and/or supporting the processes for the following security technologies are preferred:
•Logging and monitoring: SIEM and Cloud Access Security Broker (CASB)
•Endpoint security: EDR, AntiVirus, DLP and host compliance
•Network security: NDR, IPS/IDS, traditional 5 tuple firewalls, next-gen firewalls, cloud security group, User Behavioral Analysts (UBA)
•Data Protection: encryption/decryption, HSM, KMS, DLP
•Azure/AWS cloud services and infrastructure
•IS-3
Sr. Information Security Analyst
Posted 2 days ago
Job Viewed
Job Description
Privacy Overview Always Active Duration 11 months Description Duration 11 months Description cookielawinfo-checkbox-others Duration 11 months Description cookielawinfo-checkbox-necessary Duration 11 months Description Duration 11 months Description viewed_cookie_policy Duration 11 months Description Technology has revolutionized how we approach job hunting, and this book streamlines the process into a fast, efficient system that works. Instead of relying on outdated advice, The 2-Hour Job Search focuses on strategies that deliver real results in less time. #1 Best Seller: The 2-Hour Job Search , with 568 ratings and an impressive 4.6 out of 5 stars . Technology has revolutionized how we approach job hunting, and this book streamlines the process into a fast, efficient system that works. Instead of relying on outdated advice, The 2-Hour Job Search focuses on strategies that deliver real results in less time. Don’t miss out on this game-changing guide. Order your copy now for expert job search tips! Job title: Sr. Information Security Analyst Company: First American Job description : Who We Are Join a team that puts its People First! Since 1889, First American (NYSE: FAF) has held an unwavering belief in its people. They are passionate about what they do, and we are equally passionate about fostering an environment where all feel welcome, supported, and empowered to be innovative and reach their full potential. Our inclusive, people-first culture has earned our company numerous accolades, including being named to the Fortune 100 Best Companies to Work For list for nine consecutive years. We have also earned awards as a best place to work for women, diversity and LGBTQ+ employees, and have been included on more than 50 regional best places to work lists. First American will always strive to be a great place to work, for all. For more information, please visit We Do Responsible for supporting the implementation and execution of the Information Security strategy, policies and standards at the business unit level. Provides ongoing integration, information, guidance, and support to assist active integration with business and technology stakeholders. Excellent organizational, communication, reporting and documentation skills are required. What You’ll Do: Engage with leaders from business and information security to address, identify and/or escalate security concerns and emerging risks. Develop monthly business unit information security reports with appropriate documentation. Provide support to the Information security leaders in providing strategic security guidance to business and technology stakeholders. Coordinate activities and efforts among different internal organizational groups, customers and vendors. Support identification of key risks to applications and understand business risk tolerance to identify solutions and provide guidance. Work with the business to support development of processes and procedures to ensure information security policies and standards are integrated. Support the business in development of action plans while reporting and tracking to closure all information security issues resulting from Security Assessments, Audit, Risk Assessment Other duties as assigned WHAT YOU’LL BRING Bachelor’s Degree or equivalent experience preferably in Computer/ Information Systems/ Technology. In-depth knowledge of IT and Information Security control standards and frameworks (COBIT, ISO27001, SSAE16/SOC1/SOC2, etc.) Knowledge of InfoSec regulations at the federal and state levels, such as NYDFS 500 series, GLBA, CCPA, etc. Working knowledge of Microsoft products (PowerPoint, Excel, Teams, Word) with in-depth knowledge of MS Excel Minimum 5 years relevant work experience in Information Security, IT Risk Management, IT Governance or IT Audit Practical knowledge with business reporting and GRC tools (ServiceNow, Tableau, PowerBI) Strong working knowledge of information security risks and controls Effectively communicate IT compliance expectations to all levels of the organization including operational personnel executive management Gain support and consensus with multiple stakeholders and partners (internal and external) Manage multiple initiatives simultaneously, with strong ability to prioritize Respond appropriately to potential audit findings including vetting and assessment of risk Customer focused in the context of balancing risk reduction with business needs High attention to detail to manage, analyze and finalize artifacts and documents Highly developed oral and written communication skills; strong presentation skills Highly flexible, adapting to changes in priorities and requirements Development and maintenance program-related documentation (e.g., standard operating procedures) Ability to quickly learn, communicate and apply technical concept Training courses, seminars, certifications, or other security related education such as CISSP, SSCP (Systems Security Certified Practitioner), CISA (Certified Information Systems Auditor), CISM (Certified Information Security Management), CCNA, CCNP, MSCE preferred *This role is remote eligible for candidates not local to Santa Ana, CA Campus*Salary Range: $95,300.00-$58,900.00This hiring range is a reasonable estimate of the base pay range for this position at the time of posting. Pay is based on a number of factors which may include job-related knowledge, skills, experience, business requirements and geographic locationWhat We Offer By choice, we don’t simply accept individuality – we embrace it, we support it, and we thrive on it! Our People First Culture celebrates diversity, equity and inclusion not simply because it’s the right thing to do, but also because it’s the key to our success. We are proud to foster an authentic and inclusive workplace For All. You are free and encouraged to bring your entire, unique self to work. First American is an equal opportunity employer in every sense of the term.** Note that the following statements only apply to candidates who will be working from an unincorporated area within Los Angeles County. **First American will consider for employment all qualified applicants, including those with arrest or conviction records, in a manner consistent with the requirements of applicable state and local laws (e.g., the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act).First American intends to conduct a review of an applicant’s criminal history in connection with a conditional offer. First American reasonably believes that a criminal history may have a direct, adverse and negative relationship with the following material job duties for this position potentially resulting in the withdrawal of the conditional offer of employment: handling of confidential, proprietary or trade secret information belonging to First American or its customers, administrating or facilitating financial transactions, and the ability to meet customer-imposed criminal history requirements.Based on eligibility, First American offers a comprehensive benefits package including medical, dental, vision, 401k, PTO/paid sick leave and other great benefits like an employee stock purchase plan. Expected salary : $95300 – 1 8900 per year Location : Santa Ana, CA Job date : Thu, 30 Jan 2025 03:40:41 GMT Apply for this job now! Tags: Tech Jobs Explore career opportunities and trends in the tech industry with Tech Careers. From job tips to industry insights, stay informed about how to advance your tech career. Read the latest articles here at Techcratic. #J-18808-Ljbffr