System Engineer/IT Advisor - MSP
Information security analyst job in La Verne, CA
📍 Base: Client base is in LA and HQ is in La Verne, CA
💰 $130 to $140K + Bonus + Benefits
We're seeking a System Engineer/ Consultative to join a growing Managed Services Provider (MSP). This role blends advanced technical expertise with consultative, client-facing responsibilities. You'll resolve high-level escalations, lead infrastructure projects, and identify opportunities to upsell solutions that truly add value for clients.
What You'll Do:
Own L3 escalations across server, cloud, and networking environments
Design and implement solutions (Azure, M365, VMware, SonicWall, etc.)
Act as a trusted advisor to clients, aligning IT with business goals
Spot upsell opportunities and work with leadership to close deals
Mentor junior engineers and help shape best practices
What We're Looking For:
4+ years MSP experience (required)
Advanced knowledge of Microsoft Server, Azure, M365, AD, VMware, and networking
Strong client-facing, consultative approach
Proven ability to upsell or expand client accounts through solutions
Perks & Benefits:
✅ Competitive salary + bonus
✅ Medical, Dental, Vision, 401(k) + 5% match
✅ PTO + Holidays
✅ Clear upward mobility and leadership growth
✅ Paid parking
Associate Industrial Security Analyst
Information security analyst job in Palmdale, CA
RELOCATION ASSISTANCE: No relocation assistance available CLEARANCE TYPE: SecretTRAVEL: Yes, 10% of the TimeDescriptionAt Northrop Grumman, our employees have incredible opportunities to work on revolutionary systems that impact people's lives around the world today, and for generations to come. Our pioneering and inventive spirit has enabled us to be at the forefront of many technological advancements in our nation's history - from the first flight across the Atlantic Ocean, to stealth bombers, to landing on the moon. We look for people who have bold new ideas, courage and a pioneering spirit to join forces to invent the future, and have fun along the way. Our culture thrives on intellectual curiosity, cognitive diversity and bringing your whole self to work - and we have an insatiable drive to do what others think is impossible. Our employees are not only part of history, they're making history.
Northrop Grumman Aeronautics Systems is seeking an Industrial Security Analyst to perform day-to-day Personnel Security (PERSEC) tasks located in Palmdale, CA.
Roles and Responsibilities: Creates and maintains accurate PERSEC hard copy and electronic records per DoD policy, customer requirements, and NG procedures. Reviews Program Access Requests (PARs) for accuracy, assists nominees as needed, and monitors the application process to prevent unnecessary delays. Supports initial, annual, and events driven SAP training to ensure compliance with DoD SAPCO policy. Processes Visitor Access Requests (VARs). Supports reporting of adverse information to appropriate collateral and SAP security program managers. Authors detailed work center procedures to allow other security professionals to perform PERSEC duties to guarantee continuity of operations. Performs other security duties as needed, which may include supporting security operations, physical security, document control, etc. This is an entry-level position in the Industrial Security field.
Basic Qualifications:
Bachelors Degree OR 4 years of Industrial Security experience will be considered in-lieu of a degree
Current Active Secret clearance with ability to meet enhanced security requirements and obtain/maintain SAP eligibility and access
US Citizenship required
Knowledge of: DODM 5205.07 V1, DISS, JADE, AP-CARS, and SIMS
Must be proficient in MS Office suite (Word, SharePoint, PowerPoint, Excel, Outlook, TEAMs)
Excellent customer service and communication skills
Ability to work in a team environment, take guidance, and follow projects through to completion with oversight
Ability to maintain flexibility to deal with changing priorities and deadlines
Willing to work extended hours, in a fast paced, deadline driven environment, excellent communication skills speaking, writing skills and organized skills enabling effective communications
Preferred Qualifications:
In-scope investigation (T5, T5R, SSBI, SBPR, PPR) completed within last 6 years or current enrollment in Continuous Evaluation (CE) program
Experience with government networks CV2, CORE, JADE, etc
PERSEC experience
Experience completing compliance self-inspections and supporting formal customer compliance inspections
Primary Level Salary Range: $63,000.00 - $94,600.00The above salary range represents a general guideline; however, Northrop Grumman considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay. Annual bonuses are designed to reward individual contributions as well as allow employees to share in company results. Employees in Vice President or Director positions may be eligible for Long Term Incentives. In addition, Northrop Grumman provides a variety of benefits including health insurance coverage, life and disability insurance, savings plan, Company paid holidays and paid time off (PTO) for vacation and/or personal business.The application period for the job is estimated to be 20 days from the job posting date. However, this timeline may be shortened or extended depending on business needs and the availability of qualified candidates.Northrop Grumman is an Equal Opportunity Employer, making decisions without regard to race, color, religion, creed, sex, sexual orientation, gender identity, marital status, national origin, age, veteran status, disability, or any other protected class. For our complete EEO and pay transparency statement, please visit *********************************** U.S. Citizenship is required for all positions with a government clearance and certain other restricted positions.
Auto-ApplyCyber Security
Information security analyst job in Rosemead, CA
H i , This is Sujith from KRG Technologies ; We are looking Cyber Security at Rose Mead, CA for the below mentioned . Kindly forward me your resume, rate and contact details for further process. I also request you to forward this opportunity to your friends or colleagues; so that we can help someone who may be in search of a job or looking for a change.
Job Title: Cyber Security
Location:
Rose Mead, CA
Duration: CONTRACT(6-12months)
Job Description:
Must have 5-7 yrs of Cyber security experience.
Have some experience around Vulnerability assessment & Pen test remediation. Able to explain vulnerabilities and remediation.
Have some exposure to OWASP Top 10.
Have some exposure to SDLC, development.
Any experience in NERC-CIP would be great.
Experience around Code review would be added advantage.
Thanks & Regards
Qualifications
Cyber security experience with vulnerability and risk assessment
Additional Information
All your information will be kept confidential according to EEO guidelines.
Director Information Security
Information security analyst job in Rancho Cucamonga, CA
Job DescriptionDescription:
Aspire General Insurance Company and its affiliated general agent, Aspire General Insurance Services, are on a mission to deliver affordable specialty auto coverage to drivers without compromising outstanding service.
Our company values can best be described with ABLE: to always do the right thing, be yourself, learn and evolve, and execute. Join our team where every individual takes pride in driving their role for shared success.
JOB SUMMARY:
Aspire General Insurance, a leader in non-standard auto insurance, is seeking a hands-on and strategic Director of Information Security to develop, implement, and maintain the company's information security program. This role is responsible for protecting sensitive customer data, ensuring compliance with regulatory standards, and strengthening our overall cyber risk posture in a cloud-native, AI-enabled environment.
Key Responsibilities:
Develop and lead the enterprise-wide information security strategy, including governance, risk management, threat detection, and incident response.
Manage and mature security operations, vulnerability management, and access controls.
Own compliance with regulatory frameworks (e.g., NAIC Model Law, GLBA, PCI-DSS, SOC 2) relevant to the insurance industry.
Collaborate with IT, legal, and claims teams to embed security into infrastructure, applications, and third-party vendor relationships.
Oversee risk assessments, penetration testing, and security audits; prioritize and remediate findings.
Lead response to security incidents, including detection, containment, communication, and recovery.
Evaluate and implement modern security technologies, particularly in cloud environments (e.g., Azure security tools).
Educate employees on security awareness and develop policies for secure use of systems and data.
Supervise and grow a small but high-performing InfoSec team and contractors.
Requirements:
Qualifications:
8+ years in information security roles, with at least 3 years in a leadership capacity.
Deep knowledge of cybersecurity principles, risk frameworks, and regulatory requirements.
Experience with cloud security (AWS or Azure), identity and access management (IAM), SIEM tools, endpoint protection, and zero trust architectures.
Track record of managing security programs in regulated industries such as financial services or insurance.
Familiarity with third-party risk management and secure SDLC practices.
Excellent communication and incident-handling skills.
Knowledge of SOC 2, ISO 27001, and/or NIST frameworks.
Bachelor's degree in Information Security, Computer Science, or related field (CISSP, CISM, or similar certification strongly preferred).
Preferred Experience:
Experience working with or securing AI/ML platforms and data pipelines.
Experience with security considerations in insurance claims and policy systems (e.g., PII, policy documents).
Benefits: Medical, Dental, Vision, HSA*, PTO, 401k, Company Observed Holidays
Individuals seeking employment at Aspire General Insurance Services LLC are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation in accordance with federal and state Equal Employment Opportunity/Affirmative Action record keeping, reporting, and other legal requirements.
*Dependent on plan selected
Senior Information System Security Manager (ISSM)
Information security analyst job in Corona, CA
Business units are in Corona, California; Warren, Massachusetts; Hauppauge, New York; Paris, France; Uxbridge, UK; and Tangier, Morocco. Parent company CIRCOR International is headquartered in Burlington, Massachusetts and CIRCOR Aerospace & Defense is headquartered in Corona, California.
POSITION DETAILS
Position Summary
CIRCOR is actively searching to identify a dynamic and impactful Senior Information Systems Security Manager (ISSM) to assure that the sites (Corona and New York) comply with all applicable cybersecurity regulations of the Department of Defense (DoD) and to develop/enhance the protection of Controlled Unclassified Information (CUI) and the Cybersecurity Maturity Model Certification (CMMC) framework in accordance with NIST SP 800-171 and applicable DFARs. The Senior ISSM serves as the linchpin of an organization's cybersecurity strategy, tasked with safeguarding data integrity, confidentiality, and availability. The role of a Senior ISSM is instrumental in developing, implementing, and maintaining security protocols that align with regulatory requirements and industry standards. This role requires a blend of technical proficiency, analytical thinking, and strong leadership abilities to manage security incidents, conduct risk assessments, and ensure compliance with security policies.
The position is also responsible for the Information Assurance (IA) program as stipulated by various US Government requirements from the DoD and regulatory bodies. This person maintains the formal IS security program and policies for their assigned area of responsibility and oversees the operational information systems security implementation policy and guidelines.
The Senior Information Security System Manager deploys, maintains, and supports on premise services. The incumbent also provides impeccable customer service by responding to customer service requests timely and accurately. Responsible for the design, implementation, maintenance, and support of CIRCOR's Intel & cloud servers, backend systems supporting the production processes for the division, as well as data storage platforms and hosted services. Provides support in maintaining service levels, and performance monitoring. Ensures that all allocated tasks and procedures are carried out effectively and efficiently to current documented standards and a
* The Senior ISSM provides support for a program, organization, system, or enclave's information assurance program.
* Maintains operational security posture for an information system or program to ensure information systems security policies, standards, and procedures are established and followed.
* Assists with the management of security aspects of the information system and performs day-to-day security operations of the system.
* Performs vulnerability/risk assessment analysis to support certification and accreditation.
* Manage changes to system and assesses the security impact of those changes.
* Prepares and reviews documentation to include System Security Plans (SSPs), Risk Assessment Reports, Certification and Accreditation (C&A) packages, and System Requirements Traceability Matrices (SRTMs).
* Maintains and updates any and all associated Plan of Action and Milestones (POAMs) documentation.
* Works with vendors to identify, troubleshoot, and resolves hardware, software, network-related, operating system issues; research and tests possible solutions and implements solutions.
* Perform daily monitoring and management of backups; monitor backup jobs, execute restore jobs, troubleshoot failed jobs, and initiate corrective actions, when necessary.
* Monitors the health of critical systems, identify trends, and present results to IT Management.
* Ensure operational stability of technologies and services supporting the lines of business.
* Lead & meet project deliverables for new and / or changes to existing technology within project requirements.
* Participate in technical integration activities in support of mergers and acquisitions.
* Complete projects to budget, timelines, quality standards and business stakeholder requirements.
* Maintain broad technical knowledge on current and emerging technologies relevant to the enterprise.
* Monitor cybersecurity compliance by performing periodic self-inspections, tests, and reviews of information systems to ensure that workstations/servers are operating as authorized/accredited and that conditions have not changed.
* Coordinate with program/project stakeholders, IT & Trade Compliance teams, Facility Security and IT team members to define, implement and maintain an acceptable information systems security posture.
* Maintain day-to-day security posture and continuous monitoring of IS including security event log review and analysis, including audit & updates of air-gapped laptops.
* Preparation and maintenance of security Assessment and Authorization documentation.
* Adhere to established IT policies and standard operating procedures.
* Coordinate across other sites and seek Best Practice tools and processes in support of a rigor Cybersecurity posture.
Internal & External Relationships:
Works closely with all departments to provide a reliable infrastructure to support the business needs. Frequent communication with all levels of management and associates including IT Cybersecurity officer, Trade Compliance organization and Legal. Interaction with other ISSMs across A&D sites to establish best practices and an efficient compliance process. Work closely with Customers and all governmental agencies to support the Business relationship in terms of regulation compliance.
CANDIDATE REQUIREMENTS
Senior Information Systems Security Manager (ISSM) Qualifications & Skills:
* Bachelor's degree in Computer Science, Information Technology, or a related field.
* CISSP, CISM, or similar certification.
* Experience with security frameworks such as NIST, ISO 27001.
* Strong understanding of network protocols and security architecture.
* Proficient in using security tools like SIEM, IDS/IPS, and vulnerability scanners.
* Excellent analytical and problem-solving skills.
* Experience in risk management and incident response.
* Strong communication and interpersonal skills.
* Familiarity with cloud security leading practices.
* Bachelor's degree in Cybersecurity, Information Systems, or a related field.
* Minimum of 6-8 years of experience in information security or related roles.
* In-depth knowledge of information security principles and practices.
* Experience with security compliance and regulatory requirements.
* Proficiency in security risk assessment and management.
* Ability to develop and implement security policies and procedures.
* Strong technical skills in network and system security.
* Ability to work independently and as part of a team to support business needs.
* Excellent written and verbal communication skills.
* Strong organizational and multitasking abilities.
Systems Security Engineer II - P2 (Onsite-Fullerton, CA)
Information security analyst job in Fullerton, CA
Country:
United States of America Onsite
U.S. Citizen, U.S. Person, or Immigration Status Requirements:
Active and transferable U.S. government issued security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
Security Clearance:
Secret - Current
At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world.
Raytheon is seeking a well-qualified Systems Security Engineer II (P2) to join our Systems Security Engineering (SSE) team in developing solutions to protect the Warfighter's technology advantage. Systems Security Engineering creates holistic security solutions leveraging Cyber Security, Software Assurance and Supply Chain Risk Management to support Program Protection Implementation on embedded weapons systems. Join our highly visible team and perform technically challenging assignments, which will directly contribute to protecting our nation and our Warfighters. This is an onsite position at Raytheon in Fullerton, CA.
What You Will Do
Lead the patch team, ensuring on-time delivery of patches to our customer
Perform analysis on cybersecurity collected data and test results
Validate secure configuration of routers, switches, firewalls, servers, operating systems, applications, and other assets, using DoD approved scanning and assessment tools such as Nessus, STIG, Evaluate STIG, and/or RADIX
Create and maintain Linux Bash and Python scripts
Create patch artifacts such as patch media and information assurance posture reports
Qualifications You Must Have
Typically requires a Bachelor's Degree in Science, Technology, Engineering or Mathematics (STEM) and 2 years of prior relevant experience
Active and transferable U.S. government issued DoD Secret security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
Experience in System Security Engineering, computer technology reverse engineering, cybersecurity or embedded security
Qualifications We Prefer
Experience with scrum planning and scrum tools such as Jira
Experience in the SSE implementation throughout the entire life cycle
Experience contributing to a team environment for the purpose of developing creative solutions to technical problems
Cyber Certifications in accordance with DoDD 8570/DoDD 8140 such as CISSP, GSLC, CEH
Experience supporting the development of Risk Management Framework (RMF) documents and controls validation testing for Authority to Operate (ATO) accreditations
Candidate must exhibit an exceptional degree of ingenuity, creativity and resourcefulness
Excellent communication, technical writing, oral presentation and interpersonal skills
What We Offer
Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation
Relocation Eligible - Relocation assistance is available
As part of our commitment to maintaining a secure hiring process, candidates may be asked to attend select steps of the interview process in-person at one of our office locations, regardless of whether the role is designated as on-site, hybrid or remote.
The salary range for this role is 72,000 USD - 144,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills.Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance.This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.
RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act.
Privacy Policy and Terms:
Click on this link to read the Policy and Terms
Auto-ApplySecurity Analyst II
Information security analyst job in Glendora, CA
Join the Market Leader in Electric Power Data and Analytics Solutions
The electrical grid is the largest and most complicated machine ever built. Yes Energy's industry-leading electric power trading analytics software provides real-time visibility into the massive amount of data generated by the North American electrical grid daily. Our unique and innovative view of the data informs real-time trading decisions and mid-to-long-term investment decisions that keep utility prices low, support the energy transition, and keep the grid running. It's both challenging work and work with a purpose.
Be a part of our successful, growing business during international transformation.
Position Summary
As a Security Analyst II, you will be helping keep the grid safe and our customers secure. You will be part of our growing Security & Compliance team, building security automations, creating baselines for on-premises and cloud environments, assisting teams with vulnerability scans and management, supporting our compliance team with evidence gathering and audits, and more. This is an opportunity to be part of a small team with increasing importance and responsibility. You will help Yes Energy stay secure into the future.
Position Details
Salary range: 80,000 - 95,000
Location: Yes Energy Core Offices or Remote
Full-time
Reporting to: Senior Manager, IT and Compliance
Travel requirement: up to 15% to Yes Energy's core offices
Primary Responsibilities
Review and triage findings from vulnerability scans, penetration tests, and configuration assessments to identify potential security risks.
Work with DevOps, engineers, and system owners to remediate vulnerabilities across multi-cloud and on-prem assets.
Support secure configuration baselines for AWS, Azure, and Oracle Cloud resources.
Monitor cloud environments for misconfigurations and suspicious activity.
Assist with IAM policy reviews and privilege audits.
Write scripts (Python, PowerShell, or Bash) to automate detection, reporting, or remediation of security issues.
Integrate security tools and data into dashboards or workflow systems (e.g., Jira, SIEM, or ticketing).
Provide technical evidence and control implementation support for SOC 2, ISO 27001, or customer security assessments.
Partner with the compliance team to map technical controls to framework requirements.
Assist with incident triage, response, and root cause analysis.
Support endpoint protection, log monitoring, and threat intelligence initiatives.
Minimum Qualifications
Bachelor's degree in a related field or equivalent related experience
Minimum of two years of experience with security exposure in information security, systems administration, or DevOps.
Proficient in at least one scripting language (Python, PowerShell, or Bash).
Strong understanding of operating systems, networking, and cloud fundamentals.
Knowledge of security frameworks such as NIST
Familiarity with vulnerability management tools (e.g., Tenable, Qualys, Rapid7, AWS Inspector, or Microsoft Defender).
Working knowledge of AWS, Azure, and/or Oracle Cloud security controls and services.
Comfortable working cross-functionally with engineering, IT, and compliance teams.
Knowledge, Skills, and Abilities
Ability to travel up to 15% to assist in team building and planning exercises.
Strong, professional communication skills, both verbal and written, including the skill in articulating and translating technical language to non-technical customers.
Ability to plan for contingencies and anticipate problems.
Ability to ask critical questions to assess needs and requirements
Preferred Qualifications
Experience with SIEM or SOAR platforms (e.g., Splunk, Microsoft Sentinel).
Familiarity with infrastructure such as code (Terraform, CloudFormation).
Exposure to compliance frameworks such as SOC 2, ISO 27001, or NIST 800-53.
Security certifications (Security+, GSEC, AWS Security Specialty, or similar).
Endpoint Security/Patching/Inventory experience
At Yes Energy, we value connecting directly with candidates. We kindly ask that third-party recruiters and agencies not submit resumes, as we are not open to external recruiting partnerships.
ABOUT YES ENERGY
Overview
Yes Energy delivers real-time market data and electric power trading decision solutions. Over 1,000 market participants use Yes Energy solutions daily. The business is a leader in all aspects of information content collection and management, developing and delivering data and market analytics solutions. Since its inception in 2008, Yes Energy has become a trusted and respected supplier of innovative and reliable solutions focused on the needs of power market analysts, traders, and trade managers. Yes Energy has a team of over 350 amazing professionals in Boulder, CO (HQ); Boston, MA; Chicago, IL; Glendora, CA; Richmond, VA; London, United Kingdom; Auckland, New Zealand, Tokyo, Japan; and Bucharest, Romania.
Culture
Yes Energy has been named one of the Best Places to Work in Colorado, and we have the culture to prove it. At Yes Energy, we care about saying “Yes” to customers. We like to listen, learn, and develop our solutions in line with their needs. We think about customers as business partners, and when we help them be more successful … we are more successful, too.
Around the office, our culture is driven by some pretty fundamental values that we're proud of:
We love innovation and solving tough challenges;
We are “high standards people” who combine passion and pride with hard work and rewards of all kinds-- in an ethic that is consistent across the company;
We're team-focused with a flat hierarchy-- we work in small teams on well-defined projects that directly impact the success of the business;
We play to the strengths and experience of each person while each of us also works along a continuum of roles adjacent to our focus area. This presents the challenge of maintaining a broad set of skills as well as an opportunity to learn and contribute in many ways;
We are constantly growing. Professional development happens every day and every year.
Compensation and Benefits
We offer highly competitive salaries and real bonuses that are achievable and that you can impact. Our benefits package is also very competitive, including medical insurance, a 401 (k) Plan with matching, flexible vacation, and flexible work schedules. Yes Energy encourages and funds investment in both formal and informal professional development.
At Yes Energy, we are dedicated to building a diverse, inclusive, and authentic workplace. If you're excited about this role but your experience doesn't perfectly align with every qualification in the job description, we encourage you to apply anyway. You may be just the right candidate for this or other roles.
In accordance with Colorado law, the range provided is Yes Energy's reasonable estimate of the base compensation for this role. The actual amount may be higher or lower based on non-discriminatory factors such as location, experience, knowledge, skills, and abilities.
Yes Energy provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, Yes Energy complies with applicable state and local laws governing nondiscrimination in employment in every location where the company has facilities. This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training.
Auto-ApplySenior Information Security Engineer
Information security analyst job in Altadena, CA
The Senior Information Security Engineer will assume, but not be limited to, the following responsibilities:
Responsible for designing, managing, and maintaining the credit union's information security systems to ensure member data confidentiality, integrity, and availability
Compliance with established security policies, procedures and standards
Monitors, manages and analyzes malicious activities daily to ensure the credit union's security infrastructure
Assists in the development and maintenance of Information Technology Security Program, including policies, standards, procedures, and security awareness training.
Conduct vulnerability scanning and develop prioritized remediation plans
Assist internal and external auditors as required
The successful candidate will possess the following education, knowledge and skillsets:
Undergraduate degree and four (4) years information security related experience; or six (6) plus years of information security related experience
Must have one or more of the following industry certifications:
ISACA Certified Information Security Manager (CISM)
GIAC Information Security Certification
Certified Information Systems Security Professional (CISSP)
Strong knowledge and experience with IDS/IPS Technologies, Firewall management and maintenance, Anti-Virus / Anti-Malware software, network protocols (BGP, OSPF, etc), SIEM/LEM technology, and etc.
Must be a self starter, able to work without constant supervision
Strong written and verbal communication skills
Strong investigation, remediation, and reporting intuition
We provide competitive compensation and benefits package that includes:
Health, dental, and vision plans
401(k) plan
Life insurance
Paid Time Off (PTO) Plan
Paid holidays
EOE
Senior Target Security Specialist - Regional Distribution Center - Rialto, CA
Information security analyst job in Rialto, CA
The pay range per hour is $20.19 - $36.35
Pay is based on several factors which vary based on position. These include labor markets and in some instances may include education, work experience and certifications. In addition to your pay, Target cares about and invests in you as a team member, so that you can take care of yourself and your family. Target offers eligible team members and their dependents comprehensive health benefits and programs, which may include medical, vision, dental, life insurance and more, to help you and your family take care of your whole selves. Other benefits for eligible team members include 401(k), employee discount, short term disability, long term disability, paid sick leave, paid national holidays, and paid vacation. Find competitive benefits from financial and education to well-being and beyond at **********************************************
About us:
As a Fortune 50 company with more than 400,000 team members worldwide, Target is an iconic brand and one of America's leading retailers.
Working at Target means the opportunity to help all families discover the joy of everyday life. Caring for our communities is woven into who we are, and we invest in the places we collectively live, work and play. We prioritize relationships, fuel and develop talent by creating growth opportunities, and succeed as one Target team. At our core, our purpose is ingrained in who we are, what we value, and how we work. It's how we care, grow, and win together.
A role in Supply Chain Asset Protection means keeping our team, visitors, and brand safe and secure and leading through crisis events. We protect profitable sales by mitigating shortage risks, preventing, investigating, and resolving theft and fraud to ensure products are available for our guests.
As a Senior Target Security Specialist (STSS) you will lead a physical security and safety culture for all at a Target supply chain facility through best practices and physical security program management. You will execute strategic routines to identify, prevent and investigate theft and shortage by leveraging technology, stores partnership, supply chain partnership, reporting, and security tactics. You will operate Target-owned vehicles to perform yard and perimeter patrol routines. As a STSS, you will lead and/or support projects that contribute to enterprise-wide assets protection initiatives. You will execute emergency procedures and protocols in the event of emergencies, including incident notification to building leadership. You will support the onboarding of new Asset Protection team members. You will review and update routine documentation as needed.
Core responsibilities of this job are described within this job description. Job duties may change at any time due to business needs
.
About you:
High School degree or equivalent
Must be at least 18 years of age or older
Demonstrated ability to respond quickly and remain calm during crisis situations
Proven ability to work with highly confidential information
Strong oral and written communication skills Possess or ability to obtain a valid driver's license
Meet any state or local licensure and/or other requirements related to the position
Ability to prioritize tasks and remain composed in a fast-paced environment, accomplishing multiple tasks within established times independently
Capable of working in and exposure to varying temperatures, humidity, and other elements while performing certain job duties including patrols and other routines.
Ability to lift and carry merchandise weighing up to 60 lbs. occasionally
Ability to be trained on and operate all powered equipment safely (including but not limited to Pallet Rider, Scissor Lift, Sit Down & Standup Forklift), and work at heights of up to 40ft.
Ability to operate technology systems with minimal direction after receiving training
Ability to properly document cases using industry case management systems
Reliable and prompt attendance necessary
Prior experience in loss prevention, shortage mitigation, security, or similar preferred but not required
Ability to be trained and act on de-escalation tactics
Ability to safely conduct internal and external patrols frequently throughout your shift
Ability to quickly and safely respond to security incidents in all locations on property including but not limited to stairwells, rooftops, truck yard, mezzanine, on or near automation/technology, and trailers.
Target will consider for employment qualified applicants with criminal histories in a manner consistent with the San Francisco and City of Los Angeles Fair Chance Ordinances.
Benefits Eligibility
Please paste this url into your preferred browser to learn about benefits eligibility for this role: ******************************** | Pegue esta URL en su navegador preferido para obtener información sobre la elegibilidad de este puesto para recibir beneficios: ********************************
Americans with Disabilities Act (ADA)
In compliance with state and federal laws, Target will make reasonable accommodations for applicants with disabilities. If a reasonable accommodation is needed to participate in the job application or interview process, please reach out to candidate.accommodations@HRHelp.Target.com. Non-accommodation-related requests, such as application follow-ups or technical issues, will not be addressed through this channel.
Application deadline is : 12/18/2025
Auto-ApplyInformation Security Analyst
Information security analyst job in Rancho Cucamonga, CA
This position is responsible for ensuring that the Bank's Security operations and preventive controls are managed and maintained in accordance with established Information Security policies, standards and procedures, published regulations and industry best practices.
Primarily responsible for the constant review of vendor security controls in comparison with policies and industry frameworks, risk assessments, determination of control gaps and their remediation.
ESSENTIAL FUNCTIONS
Performs vendor security risk assessments to determine inherent risk on proposed projects and assesses vendor security controls to determine residual risk.
Evaluates the potential exposure to application security risks and threats based on industry security frameworks and recommends appropriate mitigation.
Assesses security practices including Information Security governance, Identity and access control, Incident monitoring and response, Vulnerability assessment and Penetration tests, Network Security and Endpoint Security, among others.
Acts as liaison with Third Party Risk Management, Information Technology and business department Relationship Managers related to vendor risk assessments.
Reports information security risks and follows-up remediations.
Remediates audit and regulatory findings and recommendations related to Information Security and Vendor Risk Management.
QUALIFICATIONS
Education:
College degree in Information Technology or Information Security or equivalent;
Security+, SSCP, CISSP, CISM or similar information security certifications preferred.
Experience:
Minimum two years of experience in Information Security Risk, Information Security Operations or Security Auditing.
Proven experience on third-party risk management and vendor security assessments.
Working knowledge of security practices such as Endpoint Security, Network Security, Security Operations and Security Governance required.
Experience working with Vendor Risk Management (VRM) applications preferred.
Skills/Ability:
Proven ability to initiate and manage projects.
Excellent communication and problem-solving skills.
Strong inter-personal communication and collaboration skills.
Self-starter, highly motivated, and able to work with general supervision.
OTHER DETAILS
$28.84 - $33.65 / hour
Pay determined based on job-related knowledge, skills, experience, and location.
This position may be eligible for a discretionary bonus.
Senior Offensive Security Consultant, Mandiant
Information security analyst job in Ontario, CA
_corporate_fare_ Google _place_ Alberta, CA; British Columbia, CA; +4 more; +3 more _laptop_windows_ Remote eligible **Mid** Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.
_info_outline_
XNote: Google's hybrid workplace includes remote roles. By applying to this position you will have an opportunity to share your preferred working location from the following:
**Remote locations: Alberta, CA; British Columbia, CA; New Brunswick, CA; Ontario, CA; Quebec, CA.**
**Minimum qualifications:**
+ Bachelor's degree in Computer Science, Information Systems, Cyber-security, related technical field, or equivalent practical experience.
+ 5 years of experience assessing and developing cyber-security solutions across multiple security domains.
**Preferred qualifications:**
+ Certifications related to offensive security including OSCE, OSEP, OSEE, OSCP, CCSAS, CCT INF or relevant SANS courses.
+ Experience in four or more of the following: network protocols, threat intelligence analysis, system and network administration, project management, developing applications, technical incident response processes, source code review, reverse developing.
+ Experience implementing or assessing information security implementation or assessment of security controls.
+ Excellent collaboration and communication skills.
**About the job**
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.
As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.
In this role, you will be responsible for providing cyber-security consulting services and support to our clients, including assessing and advising clients on both technical and process-based controls for all manner of environments.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
(British Columbia & Canada-Remote Only*) The British Columbia base salary range for this full-time position is CAD 152,000-156,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training.
*Note: Disclosure as required by Bill 13
Please note that the compensation details listed in Canada role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more aboutbenefits at Google (************************************************************ .
**Responsibilities**
+ Perform offensive technical cyber-security engagements of a varied nature.
+ Interface with clients to address concerns, issues, or escalations; track and drive to closure any issues that impact the engagements and its value to clients.
+ Advise clients on security best practices for remediating discovered issues.
+ Collaborate with internal teams to expand capabilities to deliver further value to clients.
+ Perform Red and Purple Team assessments, including end-to-end adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external penetration, web application, and mobile security testing.
Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google'sApplicant and Candidate Privacy Policy (./privacy-policy) .
Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy (******************************************************* ,Know your rights: workplace discrimination is illegal (**************************************************************************** ,Belonging at Google (******************************** , and How we hire (**************************************** .
If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form (*************************************** .
Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.
To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also ******************************* and ************************************************************* If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: ***************************************
Lead Security Engineer
Information security analyst job in Ontario, CA
Company DescriptionSwiftly is on a mission to help cities move more efficiently. We are the leading transit data platform for agencies to share real-time passenger information, manage day-to-day operations, and improve service performance. Today, over 180 transit agencies in 12 countries - including LA Metro, MARTA, SEPTA, and MBTA - rely on Swiftly to improve on-time performance by up to 40% and increase passenger information accuracy by up to 50%. The result is better service reliability, increased ridership, and more efficient transit operations.
Even though Swiftly's HQ office is located in San Francisco, CA, we are open to candidates in most locations across the U.S. as well as Ontario and British Columbia, Canada. At this time we are unable to provide Visa sponsorship.
Engineering at SwiftlyEngineering at Swiftly is not only about writing code - we believe in creating empowered product teams that work together to conceptualize new features and bring them to life. Each team aims to strike a balance between delivering incremental improvements, creating prototypes to test new ideas and mitigate risks, and building scalable software using industry best practices. We're guided by a mission to positively impact transit riders, and we embrace humility and intentionality in how we make technical decisions so that we best meet our customers' needs.
About the Role
We're looking for a Lead Security Engineer to join our Platform team and mature Swiftly's security posture. We believe excellent security isn't just about tools and controls; it's about empowering product, infrastructure, and corporate IT teams across our organization to make secure decisions every day.In this role, you'll partner closely with engineering, product, and go-to-market teams to design secure solutions, build DevSecOps tooling, and drive our compliance roadmap. You'll balance strategic initiatives with hands-on work in our cloud-native environment.We're looking for someone equally comfortable working on codebases and leading cross-functional initiatives, a force multiplier who can train teams, represent security to customers and executives, and make security a natural part of how Swiftly ships products.
What You'll Do
Make Swiftly Secure
- Own Swiftly's security risk register and threat models; identify, prioritize, and drive remediation of risks across application and infrastructure.- Design secure architectures for our SaaS platform, mobile applications, and IOT/Hardware Integration, focusing on authentication, authorization, data protection, and network boundaries- Recommend, implement, and manage security tools end-to-end- Build DevSecOps guardrails into CI/CD so vulnerabilities, misconfigurations, and license issues surface early- Conduct internal security assessments and coordinate engagements with external penetration testers.- Own security policies and standards; ensure they're practical, adopted, and measurable- Define standards for secure adoption of AI coding assistants, building reusable patterns, custom configurations, and guardrails that help developers move fast safely
Compliance & Customer Trust
- Lead renewals and continuous readiness for existing certifications like SOC 2- Proactively identify security frameworks required for international expansion; scope cost, level of effort, and timelines to inform market entry decisions; and lead execution of new certifications- Respond to customer security and compliance inquiries and support product marketing with security content
Incident Response & Detection
- Design and maintain security incident response plans, playbooks, and escalation paths- Serve as an escalation point for security incidents; lead triage, root cause analysis, and remediation
Security Leadership
- Define and maintain security KPIs and dashboards for executive and board reporting- Give teams visibility into their security posture and coach them to improve- Influence roadmap prioritization to ensure security and compliance are first-class concerns- Mentor engineers in secure design and help grow a security-aware culture across Swiftly by delivering security training and office hours for developers and other stakeholders- Drive corporate IT security strategy, including endpoint hardening, email security, IAM standards, and periodic access reviews What will set you up for success
5+ years of experience in security engineering with both strategic and hands-on work
Strong experience securing cloud-native environments (AWS preferred), including IAM, networking, logging/monitoring, and secrets management
Hands-on experience with infrastructure-as-code (Terraform) and policy-as-code frameworks (OPA, Sentinel, or similar)
Background building security into CI/CD pipelines and development workflows
Familiarity with container and orchestration security
Excellent threat modeling and risk assessment skills; able to translate complex risks into clear options and tradeoffs
Experience with compliance frameworks (SOC 2 preferred) and audit processes
Strong communication skills; comfortable working across technical and non-technical teams
Self-directed and comfortable operating with autonomy
Nice to Haves
Relevant certifications (CISSP, cloud security certifications)
Experience advising on security for AI/ML or LLM-powered features
Mobile application security experience (Android preferred)
Experience with GRC and compliance platforms
Background in application security or penetration testing
Experience with international compliance frameworks
Familiarity with regulated industries or public sector requirements
Experience with physical device security (IoT, embedded systems, or field-deployed hardware)
Experience with Mobile Device Management (MDM) solutions for enterprise or fleet deployments
Pay Range
In accordance with pay transparency laws, please see the approximate salary ranges below. These ranges represents the anticipated low and high end of the salary for this position. Actual salaries will vary and are based on a multitude of non-discriminatory factors including final role leveling decisions, a candidate's relevant work experiences/skills, and geographic location. Salary is one component of Swiftly's total compensation package, which also includes stock options, competitive benefits, 401(k)/ RRSP matching, a fantastic team and culture, opportunity to have a huge impact, emphasis on professional growth and holistic wellness, and other perks.
US Salary Range: $140,000 - 200,000Canadian Salary Range: $165,000 - 200,000
Beyond the SkillsWe are looking for candidates who are passionate about mobility, sustainability, or mission-oriented projects that have a significant real-world impact. Ideal candidates encompass the core values of our company:Team. Together, we are more effective and better supported Impact. Drive impact for our customers, our company, and all of our teams Diversity. See differing perspectives as ways to address our weaknesses and find new strengths Communication. Assume others internally and externally have good intentions Feedback. We share feedback because we want each other to grow professionally and personally Growth. Foster personal, professional, and company growth
Benefits:• Competitive salary• Equity compensation (company ownership) for every employee• Medical, Dental and Vision• Retirement with Employer Match• Flexible Spending Account (FSA)• Home office setup reimbursement• Monthly cell/internet reimbursement• Monthly "Be Well" stipend• Flexible PTO with a recommended minimum• Flexible work environment• 16 paid holidays - including months without US national holidays• 8 fully paid weeks of leave for child birth/adoption
Travel note: Swiftly employees can generally expect to travel 1-2 times a year for in-person company or team offsites. As a fully distributed company, we consider these offsites important for cultivating strong relationships across our teams! Attending these in-person is expected and encouraged, although we understand everyone has different personal circumstances and we will consider requests for exceptions. Customer-facing team members and other specific roles may be expected to travel more frequently.
We are an equal opportunity employer - we are committed to a workplace that is as dynamic, diverse, and passionate as the communities we serve.
Auto-ApplyCloud Security Engineer
Information security analyst job in Brea, CA
This role is Hybrid, 3 days a week to any local, US based UL Solutions Office. We are seeking a highly skilled Cloud Security Engineer with strong Application Security expertise to join our security architecture team. This role will be responsible for designing, implementing, and maintaining secure cloud environments and applications across multi-cloud platforms, with a focus on Azure. The ideal candidate will have hands-on experience with cloud-native security tools, DevSecOps practices, and compliance frameworks such as NIST 800-53, SOC 2, and CIS Controls.
Cloud Security Engineering
+ Design and implement security controls for cloud infrastructure (Azure, AWS, GCP).
+ Develop and maintain security architecture patterns (e.g., hub-and-spoke, Zero Trust).
+ Integrate security tools such as Wiz, Microsoft Defender for Cloud, Silverfort, and Terraform.
+ Conduct threat modeling and risk assessments for cloud-native services.
+ Collaborate with IAM, SOC, and GRC teams to align cloud security with enterprise policies.
Application Security
+ Perform secure code reviews, static/dynamic analysis, and vulnerability assessments.
+ Integrate security into CI/CD pipelines using tools like Snyk, Checkmarx, or Veracode.
+ Guide development teams on secure coding practices and OWASP Top 10.
+ Design and implement API security strategies including OAuth2, OpenID Connect, and mTLS.
+ Support remediation of application vulnerabilities and provide technical guidance.
Compliance & Governance
+ Map cloud and application security controls to compliance frameworks (NIST 800-53, SOC 2, CIS).
+ Assist in audits and evidence collection for regulatory compliance.
+ Maintain documentation of security architecture, policies, and procedures.
+ Bachelor's degree in Computer Science, Cybersecurity, or related field.
+ 3-4 years of experience in cloud security engineering and application security.
+ Strong understanding of Azure security services and architecture.
+ Experience with infrastructure-as-code (Terraform, Bicep).
+ Familiarity with Snowflake security features and data protection strategies.
+ Knowledge of identity and access management (Azure AD, Conditional Access, MFA).
+ Hands-on experience with DevSecOps tools and practices.
Preferred Qualifications
+ Certifications: Azure Security Engineer Associate, CISSP, CCSP, OSCP, or GIAC.
+ Experience with multi-subscription Azure environments.
+ Familiarity with Zero Trust architecture and implementation.
+ Experience with security automation and orchestration.
Soft Skills
+ Strong analytical and problem-solving skills.
+ Excellent communication and collaboration abilities.
+ Ability to work independently and in cross-functional teams.
+ Passion for continuous learning and staying current with security trends.
What you'll experience working for ULS
UL Solutions has been pioneering change since 1894 and we're still leading the way. From day one, we've blazed a trail protecting the planet and everyone on it. Our teams have influenced billions of products, plus services, software offerings and more. We break things, burn things and blow things up. All in the name of safety science.
That's where you come in - because none of it could happen without you. It takes passion to protect people, problem-solving to safeguard personal data and conviction to make the world a more sustainable place. It takes bold ideas and brilliant minds to build a better world for future generations across the globe.
This is more than a job. It's a calling. A passion to use our expertise and play our part in creating a more secure, sustainable world today - and tomorrow. As a member of our safety science community, you'll use your ideas, your energy and your ambition to innovate, challenge and ultimately, help create a safer world.
Everyone here is unique. But we're also a global community, working together to help create a safer world. Join UL Solutions and you can connect with the brightest minds in the business, all bringing their distinct perspectives and diverse backgrounds together to deliver real change.
Empowering our customers to keep the world safe means thinking ahead. It means investing in training and empowering our people to learn and innovate. At UL Solutions, we help build a better future - one where everyone benefits.
Join UL Solutions to be at the center of safety. To learn more about us and the work we do, visit UL.com
Total Rewards: We understand compensation is an important factor as you consider the next step in your career. The estimated salary range for this position is $95,000 to $120,000 and is based on multiple factors, including job-related knowledge/skills, experience, geographical location, as well as other factors. This position is eligible for annual bonus compensation with a target payout of 10% of the base salary. This position also provides health benefits such as medical, dental and vision; wellness benefits such as mental and financial health; and retirement savings (401K) commensurate with the standard rewards offered in each individual location or country. We also provide full-time employees with paid time off including vacation (15 days), holiday including floating holidays (12 days) and sick time off (72 hours).
#LI-SG2
#LI-Hybrid
UL LLC has been and will continue to be an equal opportunity employer. To assure full implementation of this equal employment policy, we will take steps to assure that:
Persons are recruited, hired, assigned and promoted without regard to race, color, age, sex or gender, sexual orientation, gender identity, gender expression, transgender status, religion, creed, national origin, ethnicity, citizenship, ancestry, disability, genetic information, military or veteran status, pregnancy, marital or familial status, or any other protected category under applicable law.
Systems Security Engineer II - P2 (Onsite-Fullerton, CA)
Information security analyst job in Fullerton, CA
**Country:** United States of America ** Onsite **U.S. Citizen, U.S. Person, or Immigration Status Requirements:** Active and transferable U.S. government issued security clearance is required prior to start date.
U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
**Security Clearance:**
Secret - Current
At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world.
Raytheon is seeking a well-qualified **Systems Security Engineer II (P2)** to join our Systems Security Engineering (SSE) team in developing solutions to protect the Warfighter's technology advantage. Systems Security Engineering creates holistic security solutions leveraging Cyber Security, Software Assurance and Supply Chain Risk Management to support Program Protection Implementation on embedded weapons systems. Join our highly visible team and perform technically challenging assignments, which will directly contribute to protecting our nation and our Warfighters. This is an onsite position at Raytheon in Fullerton, CA.
**What You Will Do**
+ Lead the patch team, ensuring on-time delivery of patches to our customer
+ Perform analysis on cybersecurity collected data and test results
+ Validate secure configuration of routers, switches, firewalls, servers, operating systems, applications, and other assets, using DoD approved scanning and assessment tools such as Nessus, STIG, Evaluate STIG, and/or RADIX
+ Create and maintain Linux Bash and Python scripts
+ Create patch artifacts such as patch media and information assurance posture reports
**Qualifications You Must Have**
+ Typically requires a Bachelor's Degree in Science, Technology, Engineering or Mathematics (STEM) and 2 years of prior relevant experience
+ Active and transferable U.S. government issued DoD Secret security clearance is required prior to start date. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance
+ Experience in System Security Engineering, computer technology reverse engineering, cybersecurity or embedded security
**Qualifications We Prefer**
+ Experience with scrum planning and scrum tools such as Jira
+ Experience in the SSE implementation throughout the entire life cycle
+ Experience contributing to a team environment for the purpose of developing creative solutions to technical problems
+ Cyber Certifications in accordance with DoDD 8570/DoDD 8140 such as CISSP, GSLC, CEH
+ Experience supporting the development of Risk Management Framework (RMF) documents and controls validation testing for Authority to Operate (ATO) accreditations
+ Candidate must exhibit an exceptional degree of ingenuity, creativity and resourcefulness
+ Excellent communication, technical writing, oral presentation and interpersonal skills
**What We Offer**
+ Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Trust, Respect, Accountability, Collaboration, and Innovation
+ Relocation Eligible - Relocation assistance is available
**_As part of our commitment to maintaining a secure hiring process, candidates may be asked to attend select steps of the interview process in-person at one of our office locations, regardless of whether the role is designated as on-site, hybrid or remote._**
The salary range for this role is 72,000 USD - 144,000 USD. The salary range provided is a good faith estimate representative of all experience levels.
RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills.
Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.
Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance.
This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.
RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.
_RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act._
**Privacy Policy and Terms:**
Click on this link (******************************************************** to read the Policy and Terms
Raytheon Technologies is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.
IT Security Analyst II
Information security analyst job in Corona, CA
Energy:
Forget about blending in. That's not our style. We're the risk-takers, the trailblazers, the game-changers. We're not perfect, and we don't pretend to be. We're raw, unfiltered, and a bit unconventional. But our drive is unrivaled, just like our athletes. The power is in your hands to define what success looks like and where you want to take your career. It's not just about what we do, but about who we become along the way. We are much more than a brand here. We are a way of life, a mindset. Join us.
A day in the life:
Rev up your career as an IT Security Analyst II at Monster Energy, where you'll be on the frontlines of cyber defense! Your mission? Identify, track, and analyze cyber threats with the precision of a racing champion. Harness your technical and analytical skills to decode threat tactics, techniques, and procedures (TTPs), assessing impacts like a pro and effectively communicating your findings to management and stakeholders. Master the MITRE ATT&CK framework and stay ahead of the curve, adapting to the ever-evolving cyber landscape. Keep a keen eye on security tools like MS Defender, Red Canary, and BlueVoyant, tackling tickets, and neutralizing any threats that dare to challenge MEC. Get ready to protect and serve with Monster Energy's unstoppable spirit!
The impact you'll make:
Threat Identification and Tracking potential threats such as malware or hacking attempts
Vulnerability Response Management using ServiceNow, MS Defender, Tenable.io
Participate in MDR/EDR actionable events and fine tuning alerts from 3rd party monitoring such as Red Canary and Blue Voyant
Work with the team and with 3rd parties to update and maintain rules associated with securing endpoints and identities
Ensure up-to-date documentation surrounding cyber security awareness, training, security events, incidents and all reported issues
Who you are:
Key Competencies:
Oral and written communication skills
Learning skills
Customer service orientated
Problem analysis
Problem-solving
Adaptability
Planning and organizing
Attention to detail
Ability to multi-task and work in a fast paced environment
Preferred Requirements:
Bachelor's Degree in IT Cyber Security or related field
Experience with MS Windows 11, MS Office suite to include Word, Excel, and Powerpoint
Minimum 1 year of experience in MS Office Suite
Between 3-5 years of experience in Industry standards such as NIST
Monster Energy provides a competitive total compensation. This position has an estimated annual salary of $78,750 - $105,000. The actual pay may vary depending on your skills, qualifications, experience, and work location.
IT Functional Analyst II - Oracle Cloud Supply Chain
Information security analyst job in Diamond Bar, CA
At Niagara, we're looking for Team Members who want to be part of achieving our mission to provide our customers the highest quality most affordable bottled water.
Consider applying here, if you want to:
Work in an entrepreneurial and dynamic environment with a chance to make an impact.
Develop lasting relationships with great people.
Have the opportunity to build a satisfying career.
We offer competitive compensation and benefits packages for our Team Members.
IT Functional Analyst II - Oracle Cloud Supply ChainThe IT Functional Analyst II will work within the IT Team to support the overall system/ network needs of Niagara's corporate office and plants.
Essential Functions
Trouble shooting daily operational system issues to define root cause and define temporary/permanent solutions
Work with the business to understand and gather requirements, document requirements, determine design and approach, configure, and test various applications to deliver and support business needs
Ability to work in fast paced, dynamic environment collaboratively with a cross-functional team and manage minor project implementations
On-going analysis of the supply chain process to identify opportunities for process and system improvements, efficiency gains, and cost reduction through the use of various supply chain applications and data mining tools
Organize, schedule and run meetings to identify supply chain opportunities and system needs
Interacting with multiple departments including but not limited to IT, Accounting, Finance, Transportation, Customer Service, Planning, Distribution, and Production
Documenting meeting minutes, action items, issues, and risks
Gathering requirements, Documenting requirements, process flows, new functionality, and creation of SOP/training materials
Training super and end users on new functionality and process changes
Ability to plan, track, escalate, and deliver upon tasks and timelines assigned
Available for 24/7 support (scheduled and off hours)
Review system design approaches to ensure they fully meet the business requirements
Write use cases, business rules, and other artifacts such as swim lane diagrams and activity flow diagrams to effectively articulate and represent business processes, desired outcomes, and requirements
Produce key documents, both in written and presentation format
Excellent problem solver with the ability to keep many driving factors and requirements in focus
Monitor and improve process and technology and provide insights into overall status
Strong communication and documentation skills, ability to communicate and interact at executive and junior levels
Review system design approaches to ensure they fully meet the business requirements
Write use cases, business rules, and other artifacts such as swim lane diagrams and activity flow diagrams to effectively articulate and represent business processes, desired outcomes, and requirements.
Produce key documents, both in written and presentation format.
Excellent problem solver with the ability to keep many driving factors and requirements in focus
Monitor process and technology and provide insights into overall status
Train business users on new process and functionality
Strong communication and documentation skills, ability to communicate and interact at executive and junior levels
End to end Project Management throughout the project lifecycle: including administration, planning, configuration, testing, training, implementation, support, and change management
Trouble shooting systemic and operational system issues to define root cause and determine temporary/permanent solutions
Work with application vendors to identify/resolve application defects
Work with internal and external stakeholder to identify system enhancements and gaps to design and build a sustainable solution
Guide other IT resources as needed
Proactively identify and address defects/issues independently
Please note this job description is not designed to contain a comprehensive list of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without prior notice.
Additionally, the IT Analyst is expected to demonstrate:
Analyze and develop solutions addressing customer needs
Experience in Business Analysis
Overall high degree of professionalism
Strong team-oriented interpersonal skills including facilitation and the ability to effectively interface and work with a wide variety of people.
Must work independently
Strong analytical, problem-solving skills and critical thinking skills
Ability to translate complex business needs into use case models
Ability to manage multiple priorities and projects
Strong written and verbal communication skills including the ability to provide detail documentation of a technology incident
Proficient computer skills (i.e. Microsoft Office, Outlook)
Excellent interpersonal, communications and analysis skills, planning and organizational proficiency and good business judgment
Ability to delivery effective and professional presentation to peers, management and other professionals within our field
Qualifications
Minimum Qualifications:
4-6 Years - Experience in Oracle ERP Cloud
4-6 Years - Experience managing projects
*experience may include a combination of work experience and education
Preferred Qualifications:
6-8 Years - Experience in Oracle ERP Cloud
6-8 Years - Experience managing projects
*experience may include a combination of work experience and education
Education
Minimum Required:
Bachelor's Degree in Computer Science or Engineering, related field, or equivalent work experience
Preferred (Optimal Candidate):
Master's Degree in Computer Science or Engineering, or related field or equivalent work experience
Typical Compensation Range
Pay Rate Type: Salary$100,464.14 - $145,673.02 / Yearly
Benefits
Our Total Rewards package is thoughtfully designed to support both you and your family:
Regular full-time team members are offered a comprehensive benefits package, while part-time, intern, and seasonal team members are offered a limited benefits package.
Paid Time Off for holidays, sick time, and vacation time
Paid parental and caregiver leaves
Medical, including virtual care options
Dental
Vision
401(k) with company match
Health Savings Account with company match
Flexible Spending Accounts
Expanded mental wellbeing benefits including free counseling sessions for all team members and household family members
Family Building Benefits including enhanced fertility benefits for IVF and fertility preservation plus adoption, surrogacy, and Doula reimbursements
Income protection including Life and AD&D, short and long-term disability, critical illness and an accident plan
Special discount programs including pet plans, pre-paid legal services, identity theft, car rental, airport parking, etc.
Tuition reimbursement, college savings plan and scholarship opportunities
And more!
***********************************************
* *Los Angeles County applicants only** Qualified applicants with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance for Employers, the California Fair Chance Act, and any other applicable local and state laws.
Any employment agency, person or entity that submits a résumé into this career site or to a hiring manager does so with the understanding that the applicant's résumé will become the property of Niagara Bottling, LLC. Niagara Bottling, LLC will have the right to hire that applicant at its discretion without any fee owed to the submitting employment agency, person or entity.
Employment agencies that have fee agreements with Niagara Bottling, LLC and have been engaged on a search shall submit résumé to the designated Niagara Bottling, LLC recruiter or, upon authorization, submit résumé into this career site to be eligible for placement fees.
Auto-ApplyIT Application Analyst (Payroll)
Information security analyst job in Ontario, CA
Prime Healthcare is an award-winning health system headquartered in Ontario, California. Prime Healthcare operates 51 hospitals and has more than 360 outpatient locations in 14 states providing more than 2.5 million patient visits annually. It is one of the nation's leading health systems with nearly 57,000 employees and physicians. Eighteen of the Prime Healthcare hospitals are members of the Prime Healthcare Foundation, a 501(c)(3) not-for-profit public charity. Prime Healthcare is actively seeking new members to join our corporate team!
Responsibilities
Under minimal direction the "IT Application Analyst - Payroll" will be responsible for the design, build, testing, training and support of the Lawson's Payroll modules including but not limited to payroll and absence management. The Analyst requires little or no supervision as they build, maintain the system and exercise independent judgment and discretion in carrying out day-to-day support functions. The Analyst performs complex design and analysis tasks related to the hospital business operations. The Analyst will also act as a mentor to other members of the team. Reporting to the IT ERP Manager, this position partners with Payroll Directors at the hospitals and their customers to analyze work process designs, flows, and improvements to leverage the return on technological capabilities. The incumbent will serve as technical point-of-contact for an assigned functional area as well as assist subject matter experts by ensuring data integrity, testing of system changes, report writing and analyzing data flows for process improvement opportunities. The Analyst also supports Payroll upgrades, patches, testing and other technical projects as assigned.
Qualifications
EDUCATION, EXPERIENCE, TRAINING
Required qualifications:
1. Bachelor's degree in computer science or related field or equivalent work experience.2. Three to five years of Payroll experience required. Understands hospital business operations and structure, general requirements in an integrated delivery system, and use of IT applications in the practicing healthcare environment.3. Ability to travel up to 50%4. Strong knowledge of Lawson modules including but not limited to Payroll, Absence Management, ESS, MSS, Crystal Report Writing, and Add-ins.5. Proven experience on Payroll processing and strong understanding of pay practices, pay codes, deductions codes, union dues etc. 6. Experience with Lawson HCM system full cycle implementation a plus, preferably in a healthcare setting7. Thorough knowledge of MS Excel, Word, and PowerPoint8. Knowledge of Kronos or JBDev time clocking system is required. 9. Knowledge of developing interfaces with third party vendors is a plus10. Must enjoy working in a fast-paced and challenging environment with many growth opportunities offered through diverse projects11. Experience in integrating Lawson Payroll modules with other Lawson modules like Finance is required.12. Must have experience in data conversion techniques and methodologies
Preferred qualifications:
1. Three years or more of project management experience 2. Ability to define Process flows for Infor Process Automation.
Pay Transparency
Prime Healthcare offers competitive compensation and a comprehensive benefits package that provides employees the flexibility to tailor benefits according to their individual needs. Our Total Rewards package includes, but is not limited to, paid time off, a 401K retirement plan, medical, dental, and vision coverage, tuition reimbursement, and many more voluntary benefit options. Benefits may vary based on employment status, i.e. full-time, part-time, per diem or temporary. A reasonable compensation estimate for this role, which includes estimated wages, benefits, and other forms of compensation, is $68,640.00 to $124,800.00 on an annualized basis. The exact starting compensation to be offered will be determined at the time of selecting an applicant for hire, in which a wide range of factors will be considered, including but not limited to, skillset, years of applicable experience, education, credentials and licensure.
Employment Status
Full Time
Shift
Days
Equal Employment Opportunity
Company is an equal employment opportunity employer. Company prohibits discrimination against any applicant or employee based on race, color, sex, sexual orientation, gender identity, religion, national origin, age (subject to applicable law), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws. The Company also prohibits harassment of applicants or employees based on any of these protected categories. Know Your Rights: ********************************************************************************************
Privacy Notice
Privacy Notice for California Applicants: ************************************************************************************************************************************
Auto-ApplyIT Security Analyst II
Information security analyst job in Corona, CA
Employment Type: Full-Time Experience Level: Intermediate About the Role Rev up your career as an IT Security Analyst II, where you'll be on the frontlines of cyber defense! Your mission: + Identify, track, and analyze cyber threats using frameworks like MITRE ATT\&CK.
+ Assess impacts and communicate findings to management and stakeholders.
+ Monitor and fine-tune alerts from tools like MS Defender, Tenable.io, and third-party monitoring services.
+ Manage vulnerabilities and participate in MDR/EDR actionable events.
+ Maintain documentation for security awareness, training, and incident response.
What You'll Do
+ Threat identification and tracking (malware, hacking attempts).
+ Vulnerability response management using ServiceNow, MS Defender, and Tenable.io.
+ Collaborate with internal teams and third parties to update endpoint and identity security rules.
+ Ensure compliance and maintain up-to-date security documentation.
What We're Looking For
✅ 3-5 years of experience with industry standards like NIST.
✅ At least 2 years of hands-on cybersecurity experience.
✅ Knowledge of MS Defender and Tenable.io.
✅ Strong communication, problem-solving, and adaptability skills.
✅ Ability to multi-task and thrive in a fast-paced environment.
Preferred
+ Bachelor's degree in IT Cybersecurity or related field.
+ Familiarity with MS Windows 11 and MS Office Suite.
Ready to join a team that values innovation and security? Apply today!
#CyberSecurity #ITSecurity #HiringInCalifornia #TechCareers
Job Type & Location
This is a Permanent position based out of Corona, CA.
Pay and Benefits
The pay range for this position is $78000.00 - $105000.00/yr.
Benefits package available upon request.
Workplace Type
This is a hybrid position in Corona,CA.
Application Deadline
This position is anticipated to close on Dec 17, 2025.
h4>About TEKsystems:
We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company.
The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
About TEKsystems and TEKsystems Global Services
We're a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We're a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We're strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We're building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.
The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.
IT Security Analyst II
Information security analyst job in Corona, CA
About Monster Energy: Forget about blending in. That's not our style. We're the risk-takers, the trailblazers, the game-changers. We're not perfect, and we don't pretend to be. We're raw, unfiltered, and a bit unconventional. But our drive is unrivaled, just like our athletes. The power is in your hands to define what success looks like and where you want to take your career. It's not just about what we do, but about who we become along the way. We are much more than a brand here. We are a way of life, a mindset. Join us.
A day in the life:
Rev up your career as an IT Security Analyst II at Monster Energy, where you'll be on the frontlines of cyber defense! Your mission? Identify, track, and analyze cyber threats with the precision of a racing champion. Harness your technical and analytical skills to decode threat tactics, techniques, and procedures (TTPs), assessing impacts like a pro and effectively communicating your findings to management and stakeholders. Master the MITRE ATT&CK framework and stay ahead of the curve, adapting to the ever-evolving cyber landscape. Keep a keen eye on security tools like MS Defender, Red Canary, and BlueVoyant, tackling tickets, and neutralizing any threats that dare to challenge MEC. Get ready to protect and serve with Monster Energy's unstoppable spirit!
The impact you'll make:
* Threat Identification and Tracking potential threats such as malware or hacking attempts
* Vulnerability Response Management using ServiceNow, MS Defender, Tenable.io
* Participate in MDR/EDR actionable events and fine tuning alerts from 3rd party monitoring such as Red Canary and Blue Voyant
* Work with the team and with 3rd parties to update and maintain rules associated with securing endpoints and identities
* Ensure up-to-date documentation surrounding cyber security awareness, training, security events, incidents and all reported issues
Who you are:
* Key Competencies:
* Oral and written communication skills
* Learning skills
* Customer service orientated
* Problem analysis
* Problem-solving
* Adaptability
* Planning and organizing
* Attention to detail
* Ability to multi-task and work in a fast paced environment
* Preferred Requirements:
* Bachelor's Degree in IT Cyber Security or related field
* Experience with MS Windows 11, MS Office suite to include Word, Excel, and Powerpoint
* Minimum 1 year of experience in MS Office Suite
* Between 3-5 years of experience in Industry standards such as NIST
Monster Energy provides a competitive total compensation. This position has an estimated annual salary of $78,750 - $105,000. The actual pay may vary depending on your skills, qualifications, experience, and work location.
IT Project Analyst I
Information security analyst job in Colton, CA
Title
IT Project Analyst I
Job Classification
R2-PA, Non-Exempt
Department Name
Instructional and Information Technology Services (IITS)
Supervisor
Chief Information Officer/Sr. Associate Dean for IT
Work Arrangement
Hybrid Eligible
California University of Science and Medicine (CUSM) is seeking a detail-oriented IT Project Analyst I (Analyst) to join the Instructional and Information Technology Services (IITS) team. This role supports the planning, coordination, and delivery of technology projects across education, research, and operations. The Analyst assists with project planning, project timelines, infrastructure needs, and training for faculty, staff, and students to support the smooth adoption of new tools and systems. The ideal candidate brings project management experience, strong organizational and communication skills, and an eagerness to learn and grow with evolving technologies. Join us in shaping the future of technology-enhanced medical education and operations at CUSM!
This position is available immediately and will remain open until it is filled. Priority consideration will be given to applicants who submit a resume, cover letter, and a statement of past and/or planned future contributions to advancing diversity and inclusive excellence by 5:00pm PDT on September 17, 2025, through the application link. The wage range is dependent on education, job-related knowledge, skills, and experience; the budgeted hourly wage range is $28.85 to $36.78. Applicants must be able to work on campus four days a week.
Documents required
Resume
Letter of Interest/Cover Letter
Statement of Past and/or Planned Future Contributions to Advancing Diversity and Inclusive Excellence
We may request the following from candidates who advance in the interview process
A live presentation
Position Purpose
Under the direct supervision of the Chief Information Officer, the IT Project Analyst I (Analyst) provides strategic and technical support for faculty, staff, and students in the planning, development, and implementation of IT projects, with a focus on integrating Artificial Intelligence (AI) solutions into CUSM systems and operations. The Analyst will manage training efforts, lead infrastructure development and planning, and oversee project management activities to ensure that CUSM remains at the forefront of technology-enhanced education and operations. This role requires continuous learning in AI technologies, collaboration across university departments, and the ability to identify opportunities for innovation that align with institutional goals.
Essential Function s
40% Project Management
Meet with faculty and staff to identify opportunities to embed AI into their specific areas of teaching, research, administration, and operations.
Collaborate with IT development and technical teams to scope, design, and develop AI-related projects.
Apply knowledge from AI courses, certifications, and research to determine the most effective AI applications or systems to benefit CUSM.
Create project plans, timelines, and deliverables to ensure the successful implementation of AI initiatives.
Monitor project progress, identify risks, and adjust strategies to achieve desired outcomes.
30% Development and Planning
Develop an in-depth understanding of CUSM's hosted systems, applications, and infrastructure.
Analyze and recommend ways AI technologies can enhance system efficiency, security, and functionality.
Research and evaluate emerging AI technologies to determine their applicability to institutional needs.
Continuously engage/complete AI-related courses and pursue certifications to remain current in the field and bring new knowledge to CUSM projects.
Partner with the IT network and systems teams to ensure AI-related infrastructure is secure, scalable, and compliant with regulations.
25% Training
Develop and deliver engaging training sessions (in person and online) for faculty, staff, and students on AI tools, systems, and related technology.
Utilize Microsoft Teams and other collaboration tools to conduct live and recorded training sessions.
Create training materials, documentation, and resources to support AI adoption and general IT literacy.
Provide follow-up support and assistance to train participants to ensure adoption and proficiency.
5% Other Duties as Assigned
Required Educational Qualifications
Bachelor's degree in computer science, information technology, or a related field, with a minimum of two (2) years of demonstrated experience in project management, training/presenting, group facilitation, and/or an equivalent combination of education and experience may be considered. Additionally, successful completion of project management courses (or a close equivalent) is required.
Skills and Abilities
Proficiency in Microsoft Office Suite, Outlook, Teams, SharePoint, and emerging AI tools.
Strong analytical, active listening, and critical thinking skills to evaluate AI opportunities and develop recommendations.
Ability to manage projects from concept to completion.
Excellent communication skills, including the ability to present complex topics to non-technical audiences.
Ability to interact constructively with diverse personalities and cultures, exercising tact and professionalism.
Strong organizational skills, attention to detail, and the ability to manage multiple projects simultaneously.
Ability to interpret policies and procedures, maintain confidentiality, and exercise sound judgment.
Commitment to continuous learning in AI technologies and applications.
Skill in interpreting policy and procedures related to the position and keeping others informed.
Skill in organizing resources. Must effectively prioritize assignments to complete work in a timely and accurate manner under pressure of deadlines, and with frequent interruptions and competing priorities.
Ability to provide guidance and counsel to users in the use of existing systems.
Ability to work with vendors to configure systems to be consistent with institutional policies/procedures and State/Federal guidelines; communicate technical and complex information both orally and in writing; influence others toward a stated objective.
Ability to interact professionally with diverse groups.
Ability to develop and deliver presentations and demonstrate excellent oral and written communication skills to communicate and interact effectively with colleagues, faculty, and students.
Ability to work on multiple tasks simultaneously and within tight timelines.
Excellent communication skills, including written and verbal acuity.
Excellent customer service skills.
Stay current with developments in all aspects of technology, including, but not limited to, software development, systems, application support, and artificial intelligence. This includes attending conferences, workshops, online courses, reading publications, and/or participating in online communities.
Familiarity with the Health Insurance Portability and Accountability Act (HIPAA).
Familiarity with the Family Educational Rights and Privacy Act (FERPA) (20 U.S.C. § 1232g; 34 CFR Part 99).
Preferred Qualifications
Master's degree in computer science, information technology, or a related field.
Project Management certification (e.g., PMI, Agile/Scrum).
AI or data analytics certification from a recognized provider (e.g., Microsoft, Google, IBM).
Other Requirements
Items Used
Standard office equipment, including computer, printer/copy machine, and telephone.
Physical Requirements
Sit: Frequently
Stand: Frequently
Walk: Frequently
Bend: Sometimes
Squat: Sometimes
Climb: N/A
Crawl: N/A
Mental Requirements
Read/Comprehend: Constantly
Write: Constantly
Perform Calculations: Frequently
Communicate Orally: Constantly
Reason and Analyze: Constantly
Environmental Requirements
Is exposed to excessive noise: No
Is around moving machinery: No
Is exposed to marked changes in temperature and/or humidity: No
Drives motorized equipment: No
Works in confined quarters: No
Dust: No
Fumes: No
Disclaimer:
The above information has been designed to indicate the general nature and level of work performed by employees within this classification. It is not intended to contain or be interpreted as a comprehensive inventory of all duties, responsibilities, and qualifications required of employees assigned to this job.
Proof of full vaccination and one booster of SARS-CoV-2 (COVID-19) is a condition of employment or, if applicable, submit a request for Exception (based on Medical Exemption, Disability, and/or Religious Objection.)
FLSA Status: Non-Exempt
Job Description Preparation Date: August 28, 2025
Diversity and Equal Employment Opportunity Policy Statement
California University of Science and Medicine (CUSM) supports the principles of equal opportunity, inclusion and diversity in employment and education. The University seeks to ensure that no person will encounter discrimination in employment or education on the basis of age, skin color, ability status, biological sex, gender identity, gender expression, national origin, immigration status, race, ethnicity, religion, sexual identity, or Veteran's status. This policy is applicable to both the employment practices and administration of programs and activities within the University. It is the policy of the University that no person shall be excluded from participation in, be denied the benefits of, or in any way be subject to discrimination in any program or activity at the University. Further, CUSM is committed to being an antiracist institution that continuously works to end oppression in all forms. Therefore, CUSM actively maintains institutional structures and learning opportunities to prevent bias or discrimination incidents and address them with individual and collective accountability should they occur.
Auto-Apply