Recent Searches

You haven't searched anything yet.

2 Engineer III - Security Analyst Jobs in Rancho Cucamonga, CA

SET JOB ALERT
Details...
Inland Empire Health Plan
Rancho Cucamonga, CA | Full Time
$86k-102k (estimate)
2 Days Ago
Inland Empire Health Plan
Rancho Cucamonga, CA | Full Time
$100k-120k (estimate)
4 Days Ago
Engineer III - Security Analyst
Inland Empire Health Plan Rancho Cucamonga, CA
Apply
$100k-120k (estimate)
Full Time 4 Days Ago
Save

Inland Empire Health Plan is Hiring an Engineer III - Security Analyst Near Rancho Cucamonga, CA

Overview:

What you can expect!

Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience!

Under the direction of the Manager, Information Security Operations, the Engineer III Security Analyst will use subject matter expertise to give guidance, best practices, and support to business and technology stakeholders during the deployment of critical business and technology initiatives. The role will have a deep understanding of global threat actors and their tactics, techniques, and procedures employed during cyberattacks.

The Security Analyst will be subject matter expert in cybersecurity and maintain documentation related to policies, standards, and procedures; mentor team members; and provide consultative services to teams and stakeholders to improve the security posture of their environments and perform general cybersecurity engineering functions.

This position will support various Information Technology Security functional areas related to one or more of the following: Application Security, Security Operations and Vulnerability. In addition, collaboration with inter-departments to ensure member needs are met while simultaneously building strong peer relationships.

Additional Benefits:

Perks

IEHP is not only committed to healing and inspiring the human spirit of our Members, but we also aim to match our team members with the same energy by providing prime benefits and more.

  • Competitive salary.
  • Hybrid schedule.
  • CalPERS retirement.
  • State of the art fitness center on-site.
  • Medical Insurance with Dental and Vision.
  • Life, short-term, and long-term disability options
  • Career advancement opportunities and professional development.
  • Wellness programs that promote a healthy work-life balance.
  • Flexible Spending Account Health Care/Childcare
  • CalPERS retirement
  • 457(b) option with a contribution match
  • Paid life insurance for employees
  • Pet care insurance
Qualifications:

Education & Experience

  • Eight (8) or more years IT experience with at least five (5) years in a cybersecurity role with a focus on protect, detect, and respond in addition to the following:
    • Mitre ATT&CK and Cyber Kill Chain frameworks
    • Establishing or participating in Blue Team exercises
    • In-depth knowledge of computer operating systems such as Windows, MacOS and Linux.
    • System development lifecycle.
    • Deploying, managing, and using Security Operations tools such as SIEM, EPM, DLP, Vulnerability Management, Firewalls, WAFs, Antivirus Solutions, Email Protection Solutions, Incident Response and Threat hunting and management.
    • Scripting experience such as PowerShell, JavaScript, or Python.
    • Experience working with Identity and Access Control Management Tools.
  • Associates degree with a major in computer related field or similar technical field from an accredited institution required.
  • In lieu of the required degree, a minimum of two (2) years of cybersecurity work experience is required. This experience is in addition to the minimum years listed in the Experience Requirements above.

Key Qualifications

  • Must have a valid California Driver's License.
  • Knowledge of the following:
    • SIEM and SOAR
    • ATT&ACK and Cyber Kill Chain frameworks
    • Blue Teaming
    • Endpoint protection technologies
    • Cloud technologies
    • OSI Model layers, IP Routing, TCP/IP Operation
    • Scripting experience such as PowerShell, JavaScript, or Python
    • Computer forensics knowledge and experience
    • Security standards such as HIPAA, NIST 800-53, NIST CSF, Zero Trust Architecture, and others
    • Vulnerability scanning technologies
    • Security monitoring and incident response
    • Risk analysis and risk mitigation strategies
    • Networking technologies and networking protocols with an emphasis on TCP/IP
    • Defense in Depth strategies
    • Security Operations Tools such as SIEM, EPM, DLP, Vulnerability scanners, Firewalls, WAFs, Antivirus Solutions, Email
    • Protection Solutions, Incident Response and Threat Management
    • Advanced Persistent Threats (APT) and associated tactics
    • Identifying indicators of compromise and indicators of attack
    • Vulnerability management
    • Cloud security and/or technologies
    • Computer operating systems such as Windows, MacOS and Linux

Start your journey towards a thriving future with IEHP and apply TODAY!

Pay Range:
USD $65.00 - USD $86.12 /Hr.

Job Summary

JOB TYPE

Full Time

SALARY

$100k-120k (estimate)

POST DATE

05/01/2024

EXPIRATION DATE

05/16/2024

Inland Empire Health Plan
Full Time
$65k-82k (estimate)
Just Posted
Inland Empire Health Plan
Full Time
$72k-90k (estimate)
Just Posted
Inland Empire Health Plan
Full Time
$137k-183k (estimate)
Just Posted