Recent Searches

You haven't searched anything yet.

2 Security Operations Manager (0662U), Information Security Office - 52911 Jobs in Berkeley, CA

SET JOB ALERT
Details...
University of California Berkeley
University of California Berkeley
Berkeley, CA | Full Time
$157k-194k (estimate)
0 Months Ago
University of California Berkeley
University of California Berkeley
Berkeley, CA | Full Time
$98k-119k (estimate)
2 Months Ago
Security Operations Manager (0662U), Information Security Office - 52911
University of California Berkeley
$157k-194k (estimate)
Full Time | Colleges & Universities 0 Months Ago
Save

University of California Berkeley is Hiring a Remote Security Operations Manager (0662U), Information Security Office - 52911

Security Operations Manager (0662U), Information Security Office - 52911 About Berkeley
At the University of California, Berkeley, we are committed to creating a community that fosters equity of experience and opportunity, and ensures that students, faculty, and staff of all backgrounds feel safe, welcome and included. Our culture of openness, freedom and belonging make it a special place for students, faculty and staff.
The University of California, Berkeley, is one of the world's leading institutions of higher education, distinguished by its combination of internationally recognized academic and research excellence; the transformative opportunity it provides to a large and diverse student body; its public mission and commitment to equity and social justice; and its roots in the California experience, animated by such values as innovation, questioning the status quo, and respect for the environment and nature. Since its founding in 1868, Berkeley has fueled a perpetual renaissance, generating unparalleled intellectual, economic and social value in California, the United States and the world.
We are looking for equity-minded applicants who represent the full diversity of California and who demonstrate a sensitivity to and understanding of the diverse academic, socioeconomic, cultural, disability, gender identity, sexual orientation, and ethnic backgrounds present in our community. When you join the team at Berkeley, you can expect to be part of an inclusive, innovative and equity-focused community that approaches higher education as a matter of social justice that requires broad collaboration among faculty, staff, students and community partners. In deciding whether to apply for a position at Berkeley, you are strongly encouraged to consider whether your values align with our Guiding Values and Principles , our Principles of Community , and our Strategic Plan .
At UC Berkeley, we believe that learning is a fundamental part of working, and our goal is for everyone on the Berkeley campus to feel supported and equipped to realize their full potential. We actively support this by providing all of our staff employees with at least 80 hours (10 days) of paid time per year to engage in professional development activities. To find out more about how you can grow your career at UC Berkeley, visit grow.berkeley.edu .
Departmental Overview
Berkeley IT believes in and fosters a workplace environment where people can bring their diverse skills, perspectives and experiences toward achieving our goals through a process of critical inquiry, discovery, innovation, while simultaneously committing to making positive contributions towards the betterment of our world.
In addition, members of the Berkeley IT community have created and endorse the following values for our organization to augment and amplify the campus principles:
We champion diversity.
We act with integrity.
We deliver.
We innovate.
Diversity, Inclusion, and Belonging are more than just suggestions for us. They are the guiding principles underlying how we come together, develop leaders at all levels of the organization, and create an environment that unites us. We affirm the dignity of all individuals, call upon our leaders to address critical issues with integrity and intention, respect our differences as well as our commonalities, and strive to uphold a just community free from discrimination and hate.
The Information Security Office (ISO) coordinates the risk management process for UC Berkeley's information systems and directs campus-wide efforts to adequately secure Institutional data. ISO is led by the Chief Information Security Officer and consists of seven areas: Information Security Policy, Information Security Operations, Information Security Development, Identity and Access Management, Information Security Assessments, Outreach and Engagement, and Service Management.
Application Review Date
The First Review Date for this job is: May 19, 2023
Responsibilities
Provide supervision and oversight of the daily activities of IT security analysts in the Information Security Operations team who plan, design, develop, implement and maintain systems and programs to ensure the integrity, reliability and effective delivery of security services. Directs the development, implementation, and maintenance of campus-wide programs for the detection and prevention of threats to campus Information Technology systems. Directs the selection and implementation of Security Information and Event Management (SIEM) technologies, Intrusion Detection Systems, Firewalls, Vulnerability Scanners, along with System and Network Forensics. Works with senior and IT management to establish campus-wide security policy and standards. Using a risk-based approach, exercises judgment to develop policies for the use of monitoring and threat prevention technologies that effectively balance security requirements with system usability and functionality. Engages with stakeholders across the campus, as well as peers/colleagues at other institutions, to ensure that campus programs for monitoring, threat detection and prevention meet business needs and adhere to industry best practices. Advises campus on security prevention best practices and secure software and hardware design. Represents the campus as a subject matter expert in security best practices and participates in campus-wide or institution-wide security policy committees to influence security policy and tool selection. Directs the incident response and mitigation of the largest attempted efforts to compromise security protocols, up to and including the most complex. Executes complex and campus-wide security controls that are broad in scope to prevent hackers from accessing critical information or jeopardizing the most sensitive systems and data. Works with other senior IT management to define campus incident response procedures. Works with campus policy and administrators to define incident response procedures and establish campus-wide policy. Interfaces with campus management on a regular basis. Engages in continuous professional development and training. (This section must reflect the job requirements as stated in the job description.)
Required Qualifications
Experience overseeing technical staff. Requires expert knowledge of IT security functions including Security Information and Event Management (SIEM) technologies, Intrusion Detection Systems, Firewalls, Vulnerability Scanners, along with System and Network Forensics. Expert knowledge and concepts associated with cyber threat intelligence and threat actors domains. Expert knowledge relating to the design and development of diverse and complex security programs, policies, and procedures. Extensive knowledge of Incident Handling Policies and Procedures. Requires thorough knowledge of other areas of IT. Knowledge of and/or ability to learn department and campus processes and procedures. Requires high-level interpersonal skills to work with both technical and non-technical personnel at various levels in the organization. Demonstrated commitment to the advancement of diversity, equity, inclusion, belonging, and justice.
Education/Training:
Bachelor's degree in related area and/or equivalent experience/training.
Preferred Qualifications
A minimum of 2 years of experience supervising an information technology organization.
Salary & Benefits
For information on the comprehensive benefits package offered by the University, please visit the University of California's Compensation & Benefits website.
Under California law, the University of California, Berkeley is required to provide a reasonable estimate of the compensation range for this role and should not offer a salary outside of the range posted in this job announcement. This range takes into account the wide range of factors that are considered in making compensation decisions including but not limited to experience, skills, knowledge, abilities, education, licensure and certifications, analysis of internal equity, and other business and organizational needs. It is not typical for an individual to be offered a salary at or near the top of the range for a position. Salary offers are determined based on final candidate qualifications and experience.
The budgeted salary or hourly range that the University reasonably expects to pay for this position is $124,500.00 - $187,598.00.
This is a 100% full-time (40 hours per week), career position that is eligible for full UC benefits. This position is exempt and paid monthly. This position is eligible for flexible, hybrid or fully-remote work (telecommuting) based on candidate availability and business needs.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Colleges & Universities

SALARY

$157k-194k (estimate)

POST DATE

05/08/2023

EXPIRATION DATE

05/10/2024

WEBSITE

berkeley.edu

HEADQUARTERS

BERKELEY, CA

SIZE

15,000 - 50,000

FOUNDED

1915

TYPE

Private

CEO

RICHARD NEWTON

REVENUE

$1B - $3B

INDUSTRY

Colleges & Universities

Show more