Recent Searches

You haven't searched anything yet.

3 Security Administrator Jobs in Santa Ana, CA

SET JOB ALERT
Details...
TEKsystems
Santa Ana, CA | Full Time
$89k-115k (estimate)
6 Days Ago
Insight Global
Insight Global
Santa Ana, CA | Full Time
$82k-104k (estimate)
1 Day Ago
Veros
Santa Ana, CA | Full Time
$101k-131k (estimate)
2 Months Ago
Security Administrator
Veros Santa Ana, CA
$101k-131k (estimate)
Full Time 2 Months Ago
Save

Veros is Hiring a Security Administrator Near Santa Ana, CA

About the Company:

Headquartered in Santa Ana California, Veros (www.veros.com) is a growing technology company that develops, operates, and maintains custom software and business analytic solutions for the financial services industry. We are looking for a self-motivated, independent person to play a critical role, supporting the company’s end user technology needs.

Recognized as a Great Place to Work, Veros offers a unique opportunity that encourages creativity and professional growth along with a competitive salary and benefits package including medical, dental, vision, life, 401(k), vacation, sick, holidays, and more. This position offers a base plus bonus opportunities.


Position Summary:

Reporting to the Director, IT Security, the Security Administrator is expected to provide front line support for all aspects of cybersecurity for Veros’ portfolio of financial services solutions. Additionally, the role will provide information and cyber security subject matter expertise and guidance to Veros’ internal IT infrastructure and software architecture, design, and development functions.


Essential functions:

  • Plan, coordinate, and implement cybersecurity measures to protect company data, software, and hardware.
    • Provide compliance reports and conduct internal/external penetration testing.
    • Stay current with the latest Information Security advisories, trends and recommend innovative solutions to continuously improve overall security posture.
    • Install, administer, monitor, and troubleshoot security solutions.
    • Experience with IT Security to include Endpoint Detection and Response/Anti-malware, Managed Detection and Response, Network Detection and Response, Cloud Security (AWS and/or Azure), Threat Detection, Multi-Factor Authentication, Data Loss Prevention, Email security, Security Scanners, End user security, Identity Access Management, etc.
    • Design, maintain and practice disaster recovery and business continuity strategies.
    • Support maintaining a secure environment for sensitive customer, prospect, and organizational trade secret data.
    • Provide compliance reports and conduct security testing.
    • Develop cybersecurity standards and best practices documents for infrastructure security, and application security.
    • Work closely with the development team to review existing applications and system enhancements to ensure protection against the OWASP Top 10 and other common security vulnerabilities.
    • Implement and support security enhancements.
  • Proactively monitor and remediate Veros’ infrastructure for security incidents, perform investigation and actions to mitigate risks, and provide root cause analysis promptly and in a timely manner.
    • Perform cyber security risk management functions including risk assessments, maintain risk register.


Qualifications and Requirements:

  • Bachelor’s degree or higher in Computer Science or related discipline (or equivalent career experience)
  • 5 years of progressive hands-on security analyst/administrator experience
  • Subject Matter Expertise and 3 years hands-on implementation/ development experience in two or more of the following areas:
    • Cloud Security
    • Network security
    • Host security
    • Application security
    • Endpoint Detection and Response
    • Managed Detection and Response
    • Network Detection and Response
    • Email Security
    • End user security
    • Security information and event management (SIEM)
  • Demonstrated excellence with troubleshooting and problem solving.
  • CISSP and Security certifications – Desirable
  • Project management and planning background – Desirable

Veros is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.

Job Summary

JOB TYPE

Full Time

SALARY

$101k-131k (estimate)

POST DATE

03/22/2024

EXPIRATION DATE

05/20/2024

WEBSITE

veros.co

SIZE

<25

Show more

Full Time
$188k-240k (estimate)
3 Weeks Ago
Veros
Full Time
$34k-43k (estimate)
1 Month Ago
Veros
Full Time
$72k-95k (estimate)
1 Month Ago

The job skills required for Security Administrator include Information Security, Cybersecurity, IT Security, Computer Science, SIEM, Disaster Recovery, etc. Having related job skills and expertise will give you an advantage when applying to be a Security Administrator. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Security Administrator. Select any job title you are interested in and start to search job requirements.

For the skill of  Information Security
Tevora
Full Time
$85k-105k (estimate)
3 Months Ago
For the skill of  Cybersecurity
ClearAvenue
Full Time
$77k-103k (estimate)
1 Month Ago
For the skill of  IT Security
RETOOL
Full Time
$96k-134k (estimate)
5 Days Ago
Show more

The following is the career advancement route for Security Administrator positions, which can be used as a reference in future career path planning. As a Security Administrator, it can be promoted into senior positions as an Information Security Supervisor that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Security Administrator. You can explore the career advancement for a Security Administrator below and select your interested title to get hiring information.