Post job

Security specialist jobs in Pomona, CA

- 1,389 jobs
All
Security Specialist
Senior Security Specialist
Private Security Officer
Airline Security Representative
  • Activity Security Representative

    Mantech 4.5company rating

    Security specialist job in Los Angeles, CA

    MANTECH seeks a motivated, career and customer-oriented Activity Security Representative I to join our team in the El Segundo, CA area. The Activity Security Representative's primary function is to provide multi-disciplined security support to a customer's facility and organization. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities. Responsibilities include but not limited to: Classification reviews of inbound and outbound correspondence Assist in the maintenance of a document accountability database and associated correspondence. Perform destruction of classified materials and process magnetic media for accountability Reproduction support for classified materials Maintain various daily logs for a variety of administrative functions associated with document control and the processing of inbound data and outbound data transfer files. Assist with researching, processing, filing, and maintaining inbound and outbound visit notices. Assist in the preparation of facility access control badges. Escort facility visitors and maintains associated logs. Conduct entry and exit inspections. Minimum Qualifications: Bachelor's degree in a related field or 4 additional years of experience will be considered in lieu of degree. 2+ years of related experience. 1+ years of experience with SCI programs. Familiarity with the SIMS database Must Complete JPAS training within six months of starting on contract if performing SCI personnel security functions. Must be familiar with security policy/manuals and the appropriate and other guiding policy documents. Preferred Qualifications: 1+ years of experience with SAP programs. Must complete the DoD SAPCO approved SAPNP training. Working knowledge of Microsoft Office (Word, PowerPoint, and Excel) Joint Access Database Environment (JADE) training. Clearance Requirements: Current Top-Secret Clearance with SCI Eligibility Eligibility for access to Special Access Program Information Willingness to submit to a Counterintelligence polygraph Physical Requirements: Must be able to remain in a stationary position 50% The person in this position frequently communicates with co-workers, management and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations. Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
    $61k-94k yearly est. 2d ago
  • Security Specialist

    Gavin de Becker & Associates 4.4company rating

    Security specialist job in Anaheim, CA

    Job Description Gavin de Becker & Associates (GDBA) protects the world's most influential and at-risk public figures. Founded in 1978 by 3-time Presidential appointee, Gavin de Becker, our firm's Protectors, Analysts, and Investigators are committed to our mission of protecting human life through the assessment, prediction, and management of violence. GDBA's Mission: The Safety, Privacy, and Wellbeing of our Clients A newly hired Protector in Los Angeles will earn no less than $75,000 in their first year with GDBA. Los Angeles-based Protectors could earn up to $100,000 in first year earnings when accounting for prior relevant experience, GDBA Training Academy performance, and promotion opportunities. This is a full-time position with benefits, including: Medical, Dental, Vision, Life Insurance, and 401(k). Your Role as a Protector: Monitor property while utilizing the tools and technology of a GDBA Command Center Screen visitors and vendors; control all access to protected site Coordinate and execute security plans and respond to medical emergencies Provide physical protection and logistical support at clients' homes and when they travel Provide secure transportation as needed Survey and prepare (advance) locations prior to arrival of client Prepare detailed documentation of suspicious activity Create and maintain readiness to meet any threat Who You Are: Military, law enforcement, or experience in executive protection/security is meaningful, though not a requirement to become a GDBA Protector. We're less interested in what you are than who you are . Our most successful Protectors come from a variety of backgrounds and have succeeded because they communicate effectively, are physically fit, willing to learn, tell the truth, and enjoy working in a team environment. Our promotion system is merit-based. Performance matters most, not seniority. Interested Candidates Should Expect the Following: 12-Day Introductory Essential Protector Skills (EPS) Training Academy Professional Leadership Track (PLT) - 2‑year on-the-job executive protection training curriculum that prepares Protectors for future leadership positions at GDBA: Includes 500 hours of training, mentoring, instructing, and certification + 4 additional advanced executive protection/leadership training academies Be able to pass physical readiness test (Pull-ups, Push-ups, Sit-ups, 800m run) Protectors must be drug and nicotine free Able to pass a pre-employment background investigation Must be able to swim Additional Compensation and Benefits: Gym, ammunition, and cellphone reimbursements Exceptional 401(k) with Automatic $3k Employer Contribution and 10% of every Associate-Contributed Dollar Matched by GDBA Family benefits including family outing fund, active kids fund, and school supplies fund Free vacations each year for 200 qualified Protectors Up to $2,500 stipend for CCW Licenses Up to $1,000 stipend for Special Certifications (EMT, Lifeguard, NRA, Pilot, Maritime) Visit our Earnings and Benefits Page to learn more about benefits, stipends, additional overtime opportunities, bonuses, travel pay, and more: *********************************** Learn more about our organization by visiting our website, following GDBA on social media, or connecting with us on LinkedIn.
    $75k-100k yearly 3d ago
  • Industrial Security Specialist

    Millennium Space Systems 3.6company rating

    Security specialist job in El Segundo, CA

    Millennium Space Systems, A Boeing Company delivers affordable, high-performance space systems for exacting customers. At Millennium, you will be part of a close-knit team working on exciting technological problems. We work in an open environment where ideas are shared across all disciplines, and there are ample opportunities for advancement based on excellence. Superstars are welcome. At Millennium, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company committed to fostering an environment for every teammate that's welcoming, respectful and innovative, with great opportunities for professional growth. Find your future with us. Job Summary The Industrial Security Specialist is responsible for creating a secure environment to facilitate the successful development and execution of classified programs at the assigned organization where classified information is stored, accessed, or where accessed personnel are assigned. The Industrial Security Specialist will enforce strict adherence to applicable laws as well as national DoD, and other security policies and requirements. Coordination of classified matters with the respective government representatives will be at the forefront of the Senior Industrial Security Specialist's responsibilities. The Industrial Security Specialist will be charged with the establishment of quality training for assigned accessed personnel and conduct and document annual compliance inspections and develop Corrective Action Plans (CAP). This is an in-person role - remote work is currently not available. This position's internal job code is Industrial Security Specialist. Our team is currently hiring for level 3. Responsibilities Coordinate with personnel security for management of records for DoD collateral clearances, SCI and SAP/SAR programs. Additionally, utilize the Defense Information System for Security (DISS) for occasional validation for status on briefed personnel. Manage an access quotas system for SAP/SAR programs to include providing monthly status reports, Tracking Program Access Requests (PAR), and conducting program indoctrinations. Support with staff assistance visits, security reviews and inspections as well as conducting initial, recurring and refresher security education training. Maintain accountability of controlled media and hardware to include active inventory lists, destruction receipts and transfer of material. SCIF management of all personnel validating appropriate access and Need-to-Know. Develop and maintain procedures to aid in the prevention of prohibited items from entering secure facilities and prevent controlled documents and/or media from exiting the SCIF without approval. Assist with management of all current facility accreditations and development of all future accreditation considerations. Collaborate with COMSEC Responsible Officer (CRO) for program directed guidance and requirements. Ensure usage of classified and controlled systems complies with all customer-defined security requirements and applicable federal regulations. Participate in planning and executing Risk Management Framework (RMF) activities. Support the development of authorization packages needed to obtain and maintain Authority to Operate (ATO), such as the implementation of security controls, planning, writing security procedures and conducting continuous monitoring activities. Review Contract Data Requirements List (CDRL) deliverables for security. This includes but is not limited to IS & Physical Security Plans, Management and Test Plans. Provide comments and recommendations as required. Coordinate with Security management to provide comments for Statements of Work, contracts, RFPs and Security Plans. Plan, develop and process DD254s for prime and sub-contractors. Interpret and implement security classification guides during all phases of the acquisition effort. Periodically review proposed industry interfaces, Operations Security (OPSEC) procedures, and legends for continued applicability. Support with the development of Program Protection Implementation Plans (PPIP). Review operational requirements and system specification documents to ensure applicable national security requirements are addressed and incorporated into the final system design ensuring the resulting acquisition effort delivers a system that meets accreditation standards. Participate in system design reviews to ensure security requirements are incorporated. Apply knowledge of security requirements, TEMPEST standards and COMSEC requirements to provide input to developmental engineers involved in the design solution process. Investigate and document security violations/incidents, providing full summaries to the government security official for adjudication. Develop and maintain Standard Operating Procedures (SOP), providing written correspondence for government signature recommending approval or addressing comments requiring further clarification from the submitter. Minimum Qualifications: This position requires an active U.S. Top Secret Security Clearance with SCI Eligibility (U.S. Citizenship Required. A U.S. Security Clearance that has been active in the past 24 months is considered active. More information on this process can be found by following the Mandatory Security Clearance and Access Process Disqualifying Criteria link which is listed in the job posting). Experience with Special Access Programs (SAPs) or Sensitive Compartmented Information (SCI) programs Minimum of (3) years in Industrial Security specific experience Experience with development and implementation of SOP, PPiP, OPSEC Plans, and DD 254s Experience with DISS, JADE, SIMS Knowledgeable of NISPOM and Updated DoDM 5205.07 SAP Security Manual Must be able to relate to a diversified customer base and be knowledgeable of DoD operations Experience with Microsoft Office Suite (Word, Excel, PowerPoint, etc.) Excellent skills in customer service, verbal, and written communication Preferred Qualifications CPSO Experience TSCO Appointment COMSEC administration experience Please note that the salary information shown below is a general guideline only of what is reasonably expected to be paid for the position. Salaries are based upon candidate experience and qualifications, as well as market and business considerations. Summary Pay-Range Level 3: $40.04 - $58.88 Before applying, please note: Millennium is DDTC-registered, ITAR-compliant Company. This position is located at a facility that requires special access. Applicants MUST be U.S. citizens and eligible for a security clearance. Additionally, applicants must be willing to apply for and maintain a security clearance. We encourage all interested candidates to apply for any open position for which they feel they are qualified. Applicant Privacy Policy Mandatory Security Clearance and Access Process Disqualifying Criteria
    $40-58.9 hourly Auto-Apply 60d+ ago
  • CSI Regional Security Coordinator

    Jewish Federation Los Angeles 3.7company rating

    Security specialist job in Los Angeles, CA

    CSI Regional Security Coordinator EXEMPT / NON-UNION DEPARTMENT: Community Security Initiative SALARY RANGE: $80,000 $85,000 TIME LIMITED: 12/31/2026 (extension depending upon grant funding) The CSI Regional Security Coordinator will report to the Director of Training and Director of Physical Security & Risk to support CSI security training and physical risk programs in its geographic expansion regions. This hybrid position will be housed at JFEDLA with frequent travel to below listed regions. PRINCIPAL DUTIES Coordinate regional security duties in Santa Barbara County, Ventura County, San Gabriel & Pomona Valleys, and portions of Riverside, Kern, and San Bernardino County. Duties include training a wide range of Jewish community groups on security best practices for preventing and reacting to violent situations such as advanced situational awareness, target hardening, suspicious activity reporting, active shooter mitigation, etc. Work with CSI Director of Training to include scheduling and logistics of training courses and events. Work with CSI Director of Physical Security & Risk to identify, schedule, and conduct site visits/vulnerability assessments of Jewish institutions throughout geographic expansion catchment area and prepare detailed security assessment reports. Frequent travel throughout the designated security regions listed above to conduct security trainings and vulnerability assessments. Reliable transportation is required. Serve as constant liaison with CSI partner leadership and staff in geographic expansion regions to share information, intelligence, and security best practices as assigned. Continuous research to identify latest trends, tactics, and threats targeting the Jewish community. Coordinate with aforementioned CSI directors and CSI Administrative Assistant to log, maintain, and update training and physical risk records. Assist the team with the community outreach mission. ADDITIONAL DUTIES Liaise with regional local/state/federal law enforcement and government agencies in geographic expansion regions to share information and coordinate on critical events. Stand duty as off-hours CSI Duty Analyst as assigned, taking incident reports into the CSI database, monitoring, and investigating incidents. Be available to assist in additional assignments as required. PREFERRED QUALIFICATIONS (NOT REQUIRED) Law enforcement, military, corporate security, government, or related homeland security experience. Experience with Hostile Environment Awareness Trainings (HEAT), Learning & Development (L&D), Stress Inoculation Training (SIT). CPP, PSP, APP, PCI, CTM, ESRM, or other equivalent security and risk management certifications. Certifications in Tactical Combat Casualty Care (TCCC), Emergency Medical Technician/Services (EMT/ EMS), Combat Life Saver (CLS), Stop the Bleed (STB) licensed instructor, Wilderness & Remote First Aid Instructor or similar equivalents. Membership in InfraGard, OSAC, ASIS, ATAP and/or other reputable security organizations. Experience with investigative and risk management tools desired. EDUCATION & EXPERIENCE REQUIRED FOR POSITION Regional and geographic understanding of Santa Barbara County, Ventura County, San Gabriel & Pomona Valleys, and portions of Riverside, Kern, and San Bernardino County. Experience living in those regions a plus. Excellent presentation skills and ability to understand and connect with diverse audiences. Broad based knowledge of physical security standards, investigative processes, anti-terrorism mitigation measures, and emergency management. Academic or professional experience in security operations management, training analysis, and safety plan protocols. Knowledge of institutional safety and physical security best practices. Comfortable instructing people of varied levels of experience and from various backgrounds on safety and security industry best practices. Blend of strategic, tactical, and diplomatic acumen. Dynamic results-oriented individual with the highest degree of personal integrity. Strong interpersonal skills with track record of success in handling people and problems. Able to effectively manage time and multiple projects with competing priorities. A hybrid work model will be implemented for certain positions. This position must report to JFEDLA worksite on non-remote workdays, as determined by the Federation.
    $80k-85k yearly 60d+ ago
  • Product Security Coordinator

    TP-Link Systems 3.9company rating

    Security specialist job in Irvine, CA

    Headquartered in the United States, TP-Link Systems Inc. is a global provider of reliable networking devices and smart home products, consistently ranked as the world's top provider of Wi-Fi devices. The company is committed to delivering innovative products that enhance people's lives through faster, more reliable connectivity. With a commitment to excellence, TP-Link serves customers in over 170 countries and continues to grow its global footprint. We believe technology changes the world for the better! At TP-Link Systems Inc, we are committed to crafting dependable, high-performance products to connect users worldwide with the wonders of technology. Embracing professionalism, innovation, excellence, and simplicity, we aim to assist our clients in achieving remarkable global performance and enable consumers to enjoy a seamless, effortless lifestyle. Overview: We are seeking a bilingual (English/Mandarin) Product Security Coordinator to act as the operational backbone of our security-response engine, reporting to Director of Product Security. You will own the vulnerability intake pipeline, drive patched-firmware releases as a project manager, shepherd regional certifications, run our bug-bounty program, support customer RFI/RFP responses, and turn data into measurable process improvements. The role is highly cross-functional, requiring daily collaboration among global R&D, QA, legal, sales, and external researchers. Key Responsibilities: Responsible for managing the product security mailbox, including triaging all incoming vulnerability reports, generating and tracking corresponding tickets from initiation to resolution, and coordinating cross-functional sub-tasks to ensure timely closure across teams, until patches are made available to end users and customers. Act as the project manager for firmware security releases, aligning R&D, QA, and documentation teams to ensure on-time delivery of patched firmware images. Prepare and submit certification packages in collaboration with local sales and product management teams to obtain regional cybersecurity certifications, such as the U.S. Cyber Trust Mark. Oversee the full lifecycle of the bug bounty program, including validating submissions from external researchers, coordinating with R&D for resolution, and processing reward disbursements. Collaborate with local sales and product management to monitor and prepare comprehensive responses to customer RFI/RFP inquiries. Analyze process data to extract meaningful insights, develop actionable improvement strategies, and lead cross-team implementation to drive continuous process enhancement. Manage and maintain internal certificate signing software to support secure operations. Collaborate with cross-functional teams to publish and maintain timely, accurate security advisories. Requirements Bachelor's degree in computer science, Cybersecurity, Engineering, or related field. 1+ years in product security, vulnerability management, or firmware project coordination. Familiarity with CVE/CVSS, secure-development lifecycles, and consumer-network-device firmware. Proven project-management skills; ability to drive on-time deliverables across remote teams. Experience preparing certification evidence (FCC, CE, UL, or consumer cyber marks) preferred. Strong data-analysis skills (Excel, Python, or BI tools) with a track record of turning insights into action. Excellent written and verbal communication in both English and Mandarin; able to interface with external researchers and internal executives alike. Self-starter who thrives in a fast-paced, ambiguous environment and can “manage without authority.” Benefits Salary range: $90,000-$110,000 Free snacks and drinks, and provided lunch on Fridays Fully paid medical, dental, and vision insurance (partial coverage for dependents) Contributions to 401k funds Bi-annual reviews, and annual pay increases Health and wellness benefits, including free gym membership Quarterly team-building events At TP-Link Systems Inc., we are continually searching for ambitious individuals who are passionate about their work. We believe that diversity fuels innovation, collaboration, and drives our entrepreneurial spirit. As a global company, we highly value diverse perspectives and are committed to cultivating an environment where all voices are heard, respected, and valued. We are dedicated to providing equal employment opportunities to all employees and applicants, and we prohibit discrimination and harassment of any kind based on race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. Beyond compliance, we strive to create a supportive and growth-oriented workplace for everyone. If you share our passion and connection to this mission, we welcome you to apply and join us in building a vibrant and inclusive team at TP-Link Systems Inc. Please, no third-party agency inquiries, and we are unable to offer visa sponsorships at this time.
    $90k-110k yearly Auto-Apply 60d+ ago
  • Safety and Security Specialist

    Military, Veterans and Diverse Job Seekers

    Security specialist job in Los Angeles, CA

    DEFINITION: Performs a variety of tasks related to the security and safety of the Los Angeles County departmental facilities and personnel. CLASSIFICATION STANDARDS: Positions allocated to this class are non-peace officer positions assigned to provide security in and around departmental facilities and properties and typically report to the on-site supervising officer or manager. Positions are required to carry a firearm while in the performance of their duties. Positions in this class must be able to effectively communicate with staff, clients, and the public, and must possess a high degree of professionalism and integrity. Incumbents must distinguish between circumstances in which counseling, admonition, and/or explanation will serve best to maintain a peaceful environment or where the intervention of peace officer personnel is necessary and respond to and/or report situations appropriately. Essential Job Functions Monitors access control systems and responds to alarms and emergency situations. Monitors and upholds all departmental policies at all entrance points of the departmental facilities. Conducts proper screening of all public, internal and external personnel, and visitors. Conducts routine patrols to ensure the safety and security of departmental facilities and parameters. Supports departmental staff within the facility, as needed. Conducts searches of departmental facilities (internal and external) and vehicles. Maintains accurate and detailed logs, reports, including incident reports. Communicates effectively with management, staff, clients, and the public. May be responsible for creating work schedules for other safety and security specialists, including assessing staffing requirements, coordinating with team members, and ensuring adequate coverage for shifts. Performs other safety and security related duties, as assigned. Requirements MINIMUM REQUIREMENTS: Option I: Graduation from high school or equivalent AND Three (3) years of prior peace officer experience from a Federal, state, county, or local law enforcement agency AND Completion of a P.O.S.T. academy or completion of a Federal, state, county, or local law enforcement training academy with a verifiable certificate or transcript AND A current, valid California Guard Card AND A current, valid California Exposed Firearm Permit. Option II: Graduation from high school or equivalent AND Must have three (3) years of prior military experience AND Completion or graduation from a military law enforcement training academy or program that provided instruction on the use of police powers in an armed capacity equivalent to a peace officer, which must include general arrest authority AND A certificate or transcript of equivalent training to a peace officer AND A current, valid California Guard Card AND A current, valid California Exposed Firearm Permit. LICENSE: A valid California Class C Driver License is required. Successful applicants for positions that require driving must obtain and present a copy of his/her driving record from the California State Department of Motor Vehicles before final appointment. Applicants should not present a copy of their driving history until asked to do so by the hiring department. The County will make an individualized assessment of whether an applicants driving history has a direct or adverse relationship with the specific duties of the job. License must not be currently suspended, restricted, or revoked. PHYSICAL CLASS: 4 Arduous. Positions in this physical class involve frequent heavy lifting over 25 pounds, often combined with bending, twisting, or working above ground on irregular surfaces. It includes positions that occasionally demand extraordinary physical activity such as those in Safety positions. OTHER REQUIREMENTS: Age: Must be 21 years of age at time of filing. Applicants must be able to perform the essential functions of this classification, with or without a reasonable accommodation. SPECIAL REQUIREMENTS: In order to receive credit for graduation from high school or its equivalent, applicants must include a legible copy of their official diploma, official transcripts, or official letter from the institution which shows high school diploma or its equivalent (e.g. General Education Development (GED) certificate) was received at the time of filing. Applicants must provide with their application a legible copy of their P.O.S.T. or military law enforcement training certificate or transcript, a copy of their current California Guard Card, and a copy of their current California Exposed Firearm Permit. Applications that do not include those required documents will be denied.
    $39k-75k yearly est. 60d+ ago
  • Security Professional - Unarmed (HCA)

    Job Listingsallied Universal

    Security specialist job in Culver City, CA

    Allied Universal , North America's leading security and facility services company, offers rewarding careers that provide you a sense of purpose. While working in a dynamic, welcoming, and collaborative workplace, you will be part of a team that contributes to a culture that positively impacts the communities and customers we serve. Job Description Allied Universal is hiring a Security Professional - Unarmed $#20.00 per Hour.. The Security Professional will conduct unarmed foot and/or vehicle patrol (interior and/or exterior) in a hospital environment. Additional duties include control access and egress; monitor CCTV and alarm systems; compose reports; deter criminal activity and misconduct. Due to the safety sensitive nature of this role, qualified candidates must be able to submit to drug screening to the extent permissible by law. This assignment is in a healthcare facility. As such, a tuberculosis (TB) test and certain vaccinations may be required. RESPONSIBILITIES: Perform security patrols of hospital grounds on foot or in vehicle; document detailed observations of unusual conditions that may create security concerns or safety hazards Assist hospital staff with de-escalation of situations involving patients; restrain combative individuals as necessary (within company and customer guidelines) Transport patients to the morgue, as needed Assist in escorting patients from helicopter pad (high elevation) to the emergency room Assist with evacuations during fires, medical emergencies, and natural disasters Sound alarms or call police or fire department in case of fire or presence of unauthorized persons Warn violators of rule infractions, such as loitering, smoking, or carrying forbidden articles Permit authorized persons to enter property and monitor entrances and exits; ensure only authorized individuals enter and exit the hospital, and that no contraband or hospital items are brought in or out Observe departing personnel to protect against theft of company property and ensures that authorized removal of property is conducted within appropriate client requirements Investigate and prepare reports on accidents, incidents, and suspicious activities; maintain written logs as required QUALIFICATIONS (MUST HAVE): High school diploma or equivalent Current driver's license if driving a company- or customer-owned vehicle Licensing requirements are subject to state and/or local laws and regulations and may be required prior to employment Minimum of two (2) years of verifiable employment history relating customer service or the protective service industry (preferably security, healthcare, military, law enforcement, or corrections) Must be at least 18 years of age, or higher if required by the state Able to operate radio or telephone equipment and/or console monitors Demonstrated ability to interact cordially and communicate with the public Effective oral and written communication skills Problem solving skills Active listening skills Ability to assess and evaluate situations effectively; identify critical issues quickly and accurately Able to mediate conflict with tact, diplomacy Write informatively, clearly, and accurately Attention to detail PREFERRED QUALIFICATIONS (NICE TO HAVE): Service in Military Occupational Specialty related to law enforcement, security (such as Military Police, Elite Military Forces, combat arms) or any support role in a Combat Zone Graduate of a Certified Public Safety Academy (military or civilian) or verified work experience in the law enforcement, adult corrections, or firefighter field Bachelor's degree in law enforcement or criminal justice related studies A minimum of 8 or more years of service in any military branch Associate's degree (or 60 credits) or higher in law enforcement or criminal justice with current or prior active military service BENEFITS: Health insurance and 401k plans for full-time positions Schedules that fit with your personal life goals Ongoing paid training programs and career growth opportunities Employee discounts through our perks program to your favorite restaurants, entertainment venues and much more… Closing Allied Universal is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race/ethnicity, age, color, religion, sex, sexual orientation, gender identity, national origin, genetic information, disability, protected veteran status or relationship/association with a protected veteran, or any other basis or characteristic protected by law. For more information: *********** If you have difficulty using the online system and require an alternate method to apply or require an accommodation, please contact our local Human Resources department. To find an office near you, please visit: ***********/offices. Requisition ID 2025-1488054
    $39k-75k yearly est. Auto-Apply 2d ago
  • Principal Security Specialist - El Segundo, CA

    RTX

    Security specialist job in El Segundo, CA

    Country: United States of America Onsite U.S. Citizen, U.S. Person, or Immigration Status Requirements: The ability to obtain and maintain a U.S. government issued security clearance is required. U.S. citizenship is required, as only U.S. citizens are eligible for a security clearance Security Clearance: DoD Clearance: Top Secret At Raytheon, the foundation of everything we do is rooted in our values and a higher calling - to help our nation and allies defend freedoms and deter aggression. We bring the strength of more than 100 years of experience and renowned engineering expertise to meet the needs of today's mission and stay ahead of tomorrow's threat. Our team solves tough, meaningful problems that create a safer, more secure world. You must have strong project and task management skills, strong interpersonal skills, and excellent customer service skills and have the ability to work effectively in a team environment with excellent written and verbal communication skills. You will be a representative for physical and technical security. Position requires engaging with multiple project leads including IT, facilities, and program management for proper implementation of physical and technical security requirements. You will engage and manage vendors for accuracy of performance/compliance with applicable government standards. You will be a subject matter expert of all applicable government standards and enforcing compliance. You also must be able to perform after-hour duties related to emergency response situations as well as perform company travel as needed to other sites. What You Will Do Configure, test, and troubleshoot Access Control and Intrusion Detection Systems (ACS/IDS) for multiple facilities and classified program development. Provide administrative security support which includes managing all access control systems, fire, CCTV, intercom, and other related electronic security and communication systems/networks. Support all government annual inspections for classified programs, proactively identifying and resolving ongoing issues in advance of inspections. Willing to learn locksmithing responsibilities such as installing high security devices, combination changes, rekeying, master key system and proper hardware installation applications, as the selected candidate will assist the Lock & Key department with managing customer requests. Assist management with purchase orders, administrative support, and generating team incident management reports. Qualifications You Must Have Typically requires a university degree in Business Management, Security and/or Risk Management, Government Policy, Information Management, Criminal Justice, or other related field of study and 5 years prior relevant experience Experience withcomputer software such as Microsoft Office Programs, Adobe PDF, SQL and related Company software. Experiece with enterprise network, TCP/IP and RF communications. Minimum 2 + years' experience in Database administration and Security Alarm System testing. Qualifications We Prefer Active Secret, Top Secret and Special Access Clearances preferred. General Knowledge of Aerospace security functions. Basic knowledge of fire alarm system configuration. Basic knowledge of UL 2050. Basic knowledge of RF communications. ICD705 SCIF Construction Certification. Physical Security Professional (PSP) certification. A+ Certification, knowledge of various O/S and software installation and configuration. 2+ years of database management experience is highly desired. Experience in Alarm System configuration demonstrated knowledge in setting up and administering network domain. What We Offer Our values drive our actions, behaviors, and performance with a vision for a safer, more connected world. At RTX we value: Safety, Trust, Respect, Accountability, Collaboration, and Innovation. This position is not eligible for Relocation assistance Learn More & Apply Now! Please consider the following role type definition as you apply for this role. Onsite: Employees who are working in Onsite roles will work primarily onsite. This includes all production and maintenance employees, as they are essential to the development of our products. As part of our commitment to maintaining a secure hiring process, candidates may be asked to attend select steps of the interview process in-person at one of our office locations, regardless of whether the role is designated as on-site, hybrid or remote. The salary range for this role is 90,000 USD - 182,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate's work experience, location, education/training, and key skills.Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company's performance.This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window. RTX is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability or veteran status, or any other applicable state or federal protected class. RTX provides affirmative action in employment for qualified Individuals with a Disability and Protected Veterans in compliance with Section 503 of the Rehabilitation Act and the Vietnam Era Veterans' Readjustment Assistance Act. Privacy Policy and Terms: Click on this link to read the Policy and Terms
    $39k-75k yearly est. Auto-Apply 50d ago
  • Security Specialist, Experienced

    Argos Inc. 4.8company rating

    Security specialist job in Anaheim, CA

    Job DescriptionDescription: Your inspiration: Are you an experienced security professional, or former military service member or law enforcement officer? Are you looking for a stable full-time position in a positive team environment, where you would be appreciated as a valuable member of a critical operations team? Would it be refreshing to have teammates who also value integrity, going the extra mile, and making a difference? Do you enjoy learning new technology? If you answered yes to all these questions, we'd like to meet you! We're looking for experienced professionals to join a private security team responsible for 24 x 7 operations at a mission-critical data center. You'll learn about many critical facility and security systems and act as a first responder to ensure the safety and security of our team, clients, and facility. In addition, as the most visible presence, providing customer service with a smile will be as important as responding to critical situations. We expect that you're a talented individual who's capable of tackling anything on your own; however, it's absolutely vital that you're also able to work collaboratively in a team and follow protocol. Your focus must always remain on supporting our team and clients; without them, nothing else matters! About the company and team you're joining: Argos provides custom security solutions for mission-critical operations. This position will serve a data center, part of the backbone of the internet. Every time you upload a video to TikTok, check what your friends are up to on Instagram, or search Google, bits of data are flying across the internet through data centers that host thousands of computers. Our client runs the best and largest such data center in Orange County, with over 110,000 sq. ft. of space, where companies host their computers and rely on us to guarantee they'll remain secure even in the event of a zombie apocalypse. This position is located in Anaheim, CA, on a beautiful 40+ acre campus that our security team is responsible for securing. Our office is a professional yet fun environment with a tight-knit team that's driven and motivated. Ambition is nurtured and rewarded, but above all we're teammates who appreciate and inspire each other, as well as our clients. Qualifications that are essential: 2+ years of experience working as a security professional, in the US military, or in law enforcement Active California BSIS Security Guard Registration California driver license and clean driving record Available to work nights, weekends, and overtime when necessary Enjoy providing outstanding customer service Confident and controlled in handling stressful situations and emergencies Exceptional attention to detail, particularly in observing your environment and ensuring all procedures are followed Strong computer proficiency and report writing abilities Enthusiasm for learning and readily adaptable to change Capable of lifting at least 20 pounds, climbing stairs, and sitting and standing for long periods of time Able to pass the following pre-employment requirements: Drug test with negative results (except when undergoing documented medical treatment) Extensive background check, including criminal history, personal references, employment and education verifications, and Department of Motor Vehicle checks MMPI psychological test What you'll primarily be doing: Providing assistance to team members, clients, and visitors in a courteous and professional manner Monitoring digital surveillance systems and conducting security patrols on foot and in a vehicle Granting authorized individuals access to the data center and ensuring that removal of property is authorized and follows procedures Watching for irregular or unusual conditions that may create security concerns or safety hazards Warning violators of rule infractions, such as photography within the data center, loitering, smoking, or other unauthorized activity Investigating and preparing reports on accidents, incidents, and suspicious activities Sounding alarms and calling for fire or police support in case of fire or unauthorized activity What's in it for you: $21 per hour to start, with growth potential to senior or lead positions up to $26 per hour. A stable, positive, and team-oriented work environment Training, including CPR, chemical agent, and baton usage Personal development opportunities, so you'll never stop learning Health, dental, and vision benefits Ten days of paid time off per year Free snacks, espresso, and other drinks to enjoy in our break room Available Shifts: Full Time Afternoon: 1:45-10:15 PM on Wed Thu Fri Sat Sun (Off Mon Tue) Requirements:
    $21-26 hourly 26d ago
  • Senior Security Specialist

    The Walt Disney Company 4.6company rating

    Security specialist job in Glendale, CA

    At Disney, we're storytellers. We make the impossible, possible. The Walt Disney Company is a world-class entertainment and technological leader. Walt's passion was to continuously envision new ways to move audiences around the world-a passion that remains our touchstone in an enterprise that stretches from theme parks, resorts and a cruise line to sports, news, movies and a variety of other businesses. Uniting each endeavor is a commitment to creating and delivering unforgettable experiences - and we're constantly looking for new ways to enhance and protect these exciting experiences. The Enterprise Technology mission is to deliver technology solutions that align to business strategies while enabling enterprise efficiency and promoting cross-company collaborative innovation. Our group drives competitive advantage by enhancing our consumer experiences, enabling business growth, and advancing operational excellence. The Global Information Security (GIS) organization strives to secure the magic by employing best-in-class services to assess, prevent, detect, and respond to cyber threats that present risk to The Walt Disney Company. We enable the business by integrating enterprise and business segment-specific supported services to create a robust, efficient, and adaptable cybersecurity program. Our key objectives are to: Secure the Magic by protecting information systems and platforms. Reduce Risk by proactively assessing, preventing, and detecting to prevent harm to the Company and our Guests. Strengthen the business through optimizing execution, application, and technology used to protect the Company. Innovate by investing in core capabilities to enhance operational efficiency. Team Description: As a member of the Cyber Remediation Operations team, you will work closely with the Disney Entertainment business teams in protecting Disney's highly respected Disney Entertainment portfolio, including ESPN, Disney+, Hulu, and ABC. Responsibilities of Role: Review reports, assessments, and findings to develop and prioritize appropriate remediation or corrective action plans. Collaborate with IT, security teams, business partners, and operational teams to drive remediation of security deficiencies. Regularly communicate portfolio health results to stakeholders, including technical and non-technical audiences. Develop and document risk mitigation strategies when compliance cannot be achieved. Analyze business areas and develop improvement plans to strengthen security posture. Drive improvement to security baselines, policies and standards. Verify implemented remediation and corrective action activity achieves compliance with TWDC policies and standards. Stay updated on evolving cybersecurity threats, vulnerabilities, trends, technologies, and best practices and incorporate them into IT and business practices. Consolidate data from multiple sources into clear, concise, actionable presentations for senior management, communicating data-driven insights. Support the on-time delivery of security and compliance initiatives. Must Haves: Minimum of 5+ Years of related cybersecurity experience Demonstrated experience facilitating cyber remediation and vulnerability management. Ability to handle confidential information with integrity. Ability to work well with individuals and teams with varying technical and business backgrounds. Understanding of security frameworks and standards. Strong analytical, problem-solving, and critical-thinking skills with attention to detail. Established problem-solving skills with an ability to develop creative alternatives to complex problems, as well as continuous process improvement skills. Experience working in a security program for a large and complex organization. Nice to Haves: Working knowledge of industry compliance programs such as PCI, SOX, etc. One or more general security certifications including Security+, CySA+, AWS, GSEC, GICSP, CISSP, or other relevant certifications One or more vulnerability assessment or auditing certification including CISA, CISM, GCCC, GSNA or other relevant certifications Education: Bachelor's degree in Computer Science, Information Systems, Software, Electrical or Electronics Engineering, or comparable field of study, and/or equivalent work experience #DISNEYTECH The hiring range for this position in Glendale, CA is $117,500 to $157,500 per year and in Seattle, WA is $123,000 to $165,000 per year. The base pay actually offered will take into account internal equity and also may vary depending on the candidate's geographic region, job-related knowledge, skills, and experience among other factors. A bonus and/or long-term incentive units may be provided as part of the compensation package, in addition to the full range of medical, financial, and/or other benefits, dependent on the level and position offered. Job Posting Segment: Enterprise Technology Job Posting Primary Business: Corporate Global Information Security Primary Job Posting Category: Security Governance Employment Type: Full time Primary City, State, Region, Postal Code: Glendale, CA, USA Alternate City, State, Region, Postal Code: USA - WA - 925 4th Ave Date Posted: 2025-10-27
    $123k-165k yearly Auto-Apply 37d ago
  • Proprietary Private Security Officer

    OL Cali Uno MGT, LLC

    Security specialist job in Chino, CA

    Job Description Proprietary Private Security Officer As Security, we ask that you make it a priority to secure the facility, check IDs, conduct pat downs and manage guests demonstrating aggressive behavior and/or behave in a disruptive, harassing way. The starting pay is $23.00 or more based on Security experience. The date and time to start employment are pending, possibly beginning September/October 2025. The work location will be the Chino store. You will be contacted for in person interviews, thank you. Security Office Job Responsibilities ID Checks Screening patrons (weapons/illegal substances) Report incidents identifying who, what, why, when and how. These reports should be emailed at the end of the shift. Any use of force should be reported immediately to the Director of Security. Monitor restaurant premises with walkthroughs, make your presence known, check restroom and outdoor exit areas and any other areas of concealment along with other Security standard operating procedures. The expected work hours are as scheduled, normally between the hours of 7 PM until 3 AM Thursday through Saturday and 7 PM until 1 AM Sunday through Wednesday. You are responsible for clocking in and out during each shift. Failure to do so may be grounds for discipline, up to and including termination. Security Office Qualifications and Skills Must be able to stand for up to 6 hours Must be able to lift up to 50 lbs Basic computer skills String interpersonal, verbal, and written communication skills Education and Experience Requirements High school diploma or equivalent required Previous experience in the field of security CPR/First Aid certified Continuing educating/training in the field of security completed annually If you require alternative methods of application or screening, you must approach the employer directly to request this as Indeed is not responsible for the employer's application process.
    $23 hourly 30d ago
  • Security Specialist

    Gavin de Becker & Associates 4.4company rating

    Security specialist job in San Bernardino, CA

    Job Description GDBA is seeking qualified individuals who are willing to consider relocation within a commutable distance of Beverly Hills/Hollywood. Relocation assistance will be offered on a case-by-case basis. Gavin de Becker & Associates (GDBA) protects the world's most influential and at-risk public figures. Founded in 1978 by 3-time Presidential appointee, Gavin de Becker, our firm's Protectors, Analysts, and Investigators are committed to our mission of protecting human life through the assessment, prediction, and management of violence. GDBA's Mission: The Safety, Privacy, and Wellbeing of our Clients A newly hired Protector in Los Angeles will earn no less than $75,000 in their first year with GDBA. Los Angeles-based Protectors could earn up to $100,000 in first year earnings when accounting for prior relevant experience, GDBA Training Academy performance, and promotion opportunities. This is a full-time position with benefits, including: Medical, Dental, Vision, Life Insurance, and 401(k). Your Role as a Protector: Monitor property while utilizing the tools and technology of a GDBA Command Center Screen visitors and vendors; control all access to protected site Coordinate and execute security plans and respond to medical emergencies Provide physical protection and logistical support at clients' homes and when they travel Provide secure transportation as needed Survey and prepare (advance) locations prior to arrival of client Prepare detailed documentation of suspicious activity Create and maintain readiness to meet any threat Who You Are: Military, law enforcement, or experience in executive protection/security is meaningful, though not a requirement to become a GDBA Protector. We're less interested in what you are than who you are . Our most successful Protectors come from a variety of backgrounds and have succeeded because they communicate effectively, are physically fit, willing to learn, tell the truth, and enjoy working in a team environment. Our promotion system is merit-based. Performance matters most, not seniority. Interested Candidates Should Expect the Following: 12-Day Introductory Essential Protector Skills (EPS) Training Academy Professional Leadership Track (PLT) - 2‑year on-the-job executive protection training curriculum that prepares Protectors for future leadership positions at GDBA: PLT includes 500 hours of training, mentoring, instructing, and certification + 4 additional advanced executive protection/leadership training academies Be able to pass physical readiness test (Pull-ups, Push-ups, Sit-ups, 800m run) Protectors must be drug and nicotine free Able to pass a pre-employment background investigation Must be able to swim Additional Compensation and Benefits: Gym, ammunition, and cellphone reimbursements Exceptional 401(k) with Automatic $3k Employer Contribution and 10% of every Associate-Contributed Dollar Matched by GDBA Family benefits including family outing fund, active kids fund, and school supplies fund Free vacations each year for 200 qualified Protectors Up to $2,500 stipend for CCW Licenses Up to $1,000 stipend for Special Certifications (EMT, Lifeguard, NRA, Pilot, Maritime) Visit our Earnings and Benefits Page to learn more about benefits, stipends, additional overtime opportunities, bonuses, travel pay, and more: *********************************** Learn more about our organization by visiting our website, following GDBA on social media, or connecting with us on LinkedIn.
    $75k-100k yearly 26d ago
  • Security Specialist, Experienced

    Argos 4.8company rating

    Security specialist job in Anaheim, CA

    Full-time Description Your inspiration: Are you an experienced security professional, or former military service member or law enforcement officer? Are you looking for a stable full-time position in a positive team environment, where you would be appreciated as a valuable member of a critical operations team? Would it be refreshing to have teammates who also value integrity, going the extra mile, and making a difference? Do you enjoy learning new technology? If you answered yes to all these questions, we'd like to meet you! We're looking for experienced professionals to join a private security team responsible for 24 x 7 operations at a mission-critical data center. You'll learn about many critical facility and security systems and act as a first responder to ensure the safety and security of our team, clients, and facility. In addition, as the most visible presence, providing customer service with a smile will be as important as responding to critical situations. We expect that you're a talented individual who's capable of tackling anything on your own; however, it's absolutely vital that you're also able to work collaboratively in a team and follow protocol. Your focus must always remain on supporting our team and clients; without them, nothing else matters! About the company and team you're joining: Argos provides custom security solutions for mission-critical operations. This position will serve a data center, part of the backbone of the internet. Every time you upload a video to TikTok, check what your friends are up to on Instagram, or search Google, bits of data are flying across the internet through data centers that host thousands of computers. Our client runs the best and largest such data center in Orange County, with over 110,000 sq. ft. of space, where companies host their computers and rely on us to guarantee they'll remain secure even in the event of a zombie apocalypse. This position is located in Anaheim, CA, on a beautiful 40+ acre campus that our security team is responsible for securing. Our office is a professional yet fun environment with a tight-knit team that's driven and motivated. Ambition is nurtured and rewarded, but above all we're teammates who appreciate and inspire each other, as well as our clients. Qualifications that are essential: 2+ years of experience working as a security professional, in the US military, or in law enforcement Active California BSIS Security Guard Registration California driver license and clean driving record Available to work nights, weekends, and overtime when necessary Enjoy providing outstanding customer service Confident and controlled in handling stressful situations and emergencies Exceptional attention to detail, particularly in observing your environment and ensuring all procedures are followed Strong computer proficiency and report writing abilities Enthusiasm for learning and readily adaptable to change Capable of lifting at least 20 pounds, climbing stairs, and sitting and standing for long periods of time Able to pass the following pre-employment requirements: Drug test with negative results (except when undergoing documented medical treatment) Extensive background check, including criminal history, personal references, employment and education verifications, and Department of Motor Vehicle checks MMPI psychological test What you'll primarily be doing: Providing assistance to team members, clients, and visitors in a courteous and professional manner Monitoring digital surveillance systems and conducting security patrols on foot and in a vehicle Granting authorized individuals access to the data center and ensuring that removal of property is authorized and follows procedures Watching for irregular or unusual conditions that may create security concerns or safety hazards Warning violators of rule infractions, such as photography within the data center, loitering, smoking, or other unauthorized activity Investigating and preparing reports on accidents, incidents, and suspicious activities Sounding alarms and calling for fire or police support in case of fire or unauthorized activity What's in it for you: $21 per hour to start, with growth potential to senior or lead positions up to $26 per hour. A stable, positive, and team-oriented work environment Training, including CPR, chemical agent, and baton usage Personal development opportunities, so you'll never stop learning Health, dental, and vision benefits Ten days of paid time off per year Free snacks, espresso, and other drinks to enjoy in our break room Available Shifts: Full Time Afternoon: 1:45-10:15 PM on Wed Thu Fri Sat Sun (Off Mon Tue) Salary Description $21 / hour to start
    $21-26 hourly 18d ago
  • Senior Security Specialist

    Walt Disney Co 4.6company rating

    Security specialist job in Glendale, CA

    At Disney, we're storytellers. We make the impossible, possible. The Walt Disney Company is a world-class entertainment and technological leader. Walt's passion was to continuously envision new ways to move audiences around the world-a passion that remains our touchstone in an enterprise that stretches from theme parks, resorts and a cruise line to sports, news, movies and a variety of other businesses. Uniting each endeavor is a commitment to creating and delivering unforgettable experiences - and we're constantly looking for new ways to enhance and protect these exciting experiences. The Enterprise Technology mission is to deliver technology solutions that align to business strategies while enabling enterprise efficiency and promoting cross-company collaborative innovation. Our group drives competitive advantage by enhancing our consumer experiences, enabling business growth, and advancing operational excellence. The Global Information Security (GIS) organization strives to secure the magic by employing best-in-class services to assess, prevent, detect, and respond to cyber threats that present risk to The Walt Disney Company. We enable the business by integrating enterprise and business segment-specific supported services to create a robust, efficient, and adaptable cybersecurity program. Our key objectives are to: * Secure the Magic by protecting information systems and platforms. * Reduce Risk by proactively assessing, preventing, and detecting to prevent harm to the Company and our Guests. * Strengthen the business through optimizing execution, application, and technology used to protect the Company. * Innovate by investing in core capabilities to enhance operational efficiency. Team Description: As a member of the Cyber Remediation Operations team, you will work closely with the Disney Entertainment business teams in protecting Disney's highly respected Disney Entertainment portfolio, including ESPN, Disney+, Hulu, and ABC. Responsibilities of Role: * Review reports, assessments, and findings to develop and prioritize appropriate remediation or corrective action plans. * Collaborate with IT, security teams, business partners, and operational teams to drive remediation of security deficiencies. * Regularly communicate portfolio health results to stakeholders, including technical and non-technical audiences. * Develop and document risk mitigation strategies when compliance cannot be achieved. * Analyze business areas and develop improvement plans to strengthen security posture. * Drive improvement to security baselines, policies and standards. * Verify implemented remediation and corrective action activity achieves compliance with TWDC policies and standards. * Stay updated on evolving cybersecurity threats, vulnerabilities, trends, technologies, and best practices and incorporate them into IT and business practices. * Consolidate data from multiple sources into clear, concise, actionable presentations for senior management, communicating data-driven insights. * Support the on-time delivery of security and compliance initiatives. Must Haves: * Minimum of 5+ Years of related cybersecurity experience * Demonstrated experience facilitating cyber remediation and vulnerability management. * Ability to handle confidential information with integrity. * Ability to work well with individuals and teams with varying technical and business backgrounds. * Understanding of security frameworks and standards. * Strong analytical, problem-solving, and critical-thinking skills with attention to detail. * Established problem-solving skills with an ability to develop creative alternatives to complex problems, as well as continuous process improvement skills. * Experience working in a security program for a large and complex organization. Nice to Haves: * Working knowledge of industry compliance programs such as PCI, SOX, etc. * One or more general security certifications including Security+, CySA+, AWS, GSEC, GICSP, CISSP, or other relevant certifications * One or more vulnerability assessment or auditing certification including CISA, CISM, GCCC, GSNA or other relevant certifications Education: * Bachelor's degree in Computer Science, Information Systems, Software, Electrical or Electronics Engineering, or comparable field of study, and/or equivalent work experience #DISNEYTECH The hiring range for this position in Glendale, CA is $117,500 to $157,500 per year and in Seattle, WA is $123,000 to $165,000 per year. The base pay actually offered will take into account internal equity and also may vary depending on the candidate's geographic region, job-related knowledge, skills, and experience among other factors. A bonus and/or long-term incentive units may be provided as part of the compensation package, in addition to the full range of medical, financial, and/or other benefits, dependent on the level and position offered. About The Walt Disney Company (Corporate): At Disney Corporate you can see how the businesses behind the Company's powerful brands come together to create the most innovative, far-reaching and admired entertainment company in the world. As a member of a corporate team, you'll work with world-class leaders driving the strategies that keep The Walt Disney Company at the leading edge of entertainment. See and be seen by other innovative thinkers as you enable the greatest storytellers in the world to create memories for millions of families around the globe. About The Walt Disney Company: The Walt Disney Company, together with its subsidiaries and affiliates, is a leading diversified international family entertainment and media enterprise that includes three core business segments: Disney Entertainment, ESPN, and Disney Experiences. From humble beginnings as a cartoon studio in the 1920s to its preeminent name in the entertainment industry today, Disney proudly continues its legacy of creating world-class stories and experiences for every member of the family. Disney's stories, characters and experiences reach consumers and guests from every corner of the globe. With operations in more than 40 countries, our employees and cast members work together to create entertainment experiences that are both universally and locally cherished. This position is with Disney Worldwide Services, Inc., which is part of a business we call The Walt Disney Company (Corporate). Disney Worldwide Services, Inc. is an equal opportunity employer. Applicants will receive consideration for employment without regard to race, religion, color, sex, sexual orientation, gender, gender identity, gender expression, national origin, ancestry, age, marital status, military or veteran status, medical condition, genetic information or disability, or any other basis prohibited by federal, state or local law. Disney champions a business environment where ideas and decisions from all people help us grow, innovate, create the best stories and be relevant in a constantly evolving world. Apply Now Apply Later Current Employees Apply via My Disney Career Explore Location
    $123k-165k yearly 38d ago
  • Security Professional - Residential Gate Access

    Job Listingsallied Universal

    Security specialist job in Newport Beach, CA

    Allied Universal , North America's leading security and facility services company, offers rewarding careers that provide you a sense of purpose. While working in a dynamic, welcoming, and collaborative workplace, you will be part of a team that contributes to a culture that positively impacts the communities and customers we serve. Job Description As a Security Professional - Residential Gate Access in Newport Beach, CA, you will serve and safeguard clients in a range of industries such as Residential, and more. As a Security Officer at a residential community, you will help to deter security-related incidents by monitoring access points and patrolling assigned areas. Your presence will support a welcoming atmosphere while you assist residents and guests with exceptional customer service. You will use your communication skills and attention to detail to document activities and respond to any situations as needed. At Allied Universal, we value teamwork, integrity, and putting people first, creating a positive environment where you can make a meaningful impact every day. Position Type: Full Time Pay Rate: $21.00 / Hour Job Schedule: Day Time Mon 12:30 PM - 09:00 PM Tue 12:30 PM - 09:00 PM Thur 08:30 PM - 05:00 AM Fri 08:30 PM - 05:00 AM Why Join Us: Smart Tools: Access to our exclusive technology to view and claim additional shifts to earn more. Career Growth: Get paid training and access to career growth opportunities. Financial Benefits: Participate in our retirement savings plan to invest in your future. Exclusive Perks: Enjoy discounts on top brands and services through our Perks Program. What You'll Do: Provide customer service to residents, visitors, and guests by carrying out security-related procedures and site-specific policies as directed by Allied Universal. Monitor and control access to the residential location, verifying credentials and granting entry to authorized individuals as per site protocols. Respond to incidents and critical situations in a calm, problem-solving manner, following established emergency response activities. Conduct regular and random patrols around the residential property and perimeter to help to deter unwanted activity and to observe for any irregularities. Document and report any security-related incidents, observations, or maintenance concerns according to site and Allied Universal guidelines. Communicate clearly and professionally with residents, visitors, and property management to address questions and/or concerns related to security-related matters. Remain alert to surroundings and maintain a visible presence to help to deter potential security-related issues within the residential community. Minimum Requirements: A minimum of 2 years of security-related experience is required. CPR and First Aid certification is preferred. Experience providing customer service is preferred. Comfortable using a computer or tablet is preferred. A valid guard card or license is preferred. Be at least 18 years of age for unarmed roles; 21+ years of age for armed roles. Possess a high school diploma or equivalent. As a condition of employment, applicants will be subject to a background investigation in accordance with all federal, state, and local laws. Allied Universal will consider qualified applications with criminal histories in a manner consistent with applicable laws. As a condition of employment, applicants will be subject to a drug screen to the extent permitted by law. Licensing requirements are subject to state and/or local laws and regulations and may be required prior to employment. A valid driver's license will be required for driving positions only. Closing Allied Universal is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race/ethnicity, age, color, religion, sex, sexual orientation, gender identity, national origin, genetic information, disability, protected veteran status or relationship/association with a protected veteran, or any other basis or characteristic protected by law. For more information: ************ If you have difficulty using the online system and require an alternate method to apply or require an accommodation, please contact our local Human Resources department. To find an office near you, please visit: ******************** Requisition ID 2025-1469377
    $21 hourly Auto-Apply 30d ago
  • Proprietary Private Security Officer

    OL Cali Uno MGT, LLC

    Security specialist job in Downey, CA

    Job Description Proprietary Private Security Officer As Security, you are Ojos Locos' first line of defense. We ask that you make it a priority, in addition to securing the facility, that you check IDs, pat downs and manage guests demonstrating aggressive behavior and/or behave in a disruptive, harassing way, possibly breaching the law or the rules of Ojos Locos. The starting pay is $23.00 or more based on Security experience. The time and date are pending on start of employment, possibly to begin December 16, 2024. The work location will be the Lynwood and/or Downey stores. You will be contacted for in person interviews, thank you. Security Office Job Responsibilities ID Checks Screening patrons (weapons/illegal substances) Report incidents identifying who, what, why, when and how. These reports should be emailed at the end of the shift. Any use of force should be reported immediately to the Director of Security and to the above email by the end of shift. Monitor restaurant premises with walk throughs, make your presence known, check restroom and outdoor exit areas and any other areas of concealment. Monitor the parking lot from the main door or the immediate area of our facility. Make sure no guests are asking in areas that are not designated for smoking. Contributes to the team effort by accomplishing related results as needed. Monitor coworker activity for safety and assistance when necessary. Acknowledge and execute the Security's Key items to protect Ojos Locos Agreement. There are three positions within Security: check ID's, screen patrons, and monitoring the premises/patrons. The expected work hours are as scheduled, typically between the hours of 5 pm until 3am Thursday through Saturday and 5pm until 1 am Sunday through Wednesday. You are responsible for clocking in and out during each shift. Failure to do so, may be grounds for discipline, up to and including termination. Security Office Qualifications and Skills Must be able to stand for up to 6 hours Must be able to lift up to 50 lbs Basic computer skills String interpersonal, verbal, and written communication skills Education and Experience Requirements High school diploma or equivalent required Previous experience in the field of security CPR/first Aid certified Continuing educating/training in the field of security completed annually If you require alternative methods of application or screening, you must approach the employer directly to request this as Indeed is not responsible for the employer's application process. Report job
    $23 hourly 15d ago
  • Security Specialist

    Gavin de Becker & Associates 4.4company rating

    Security specialist job in Moreno Valley, CA

    Job Description GDBA is seeking qualified individuals who are willing to consider relocation within a commutable distance of Beverly Hills/Hollywood. Relocation assistance will be offered on a case-by-case basis. Gavin de Becker & Associates (GDBA) protects the world's most influential and at-risk public figures. Founded in 1978 by 3-time Presidential appointee, Gavin de Becker, our firm's Protectors, Analysts, and Investigators are committed to our mission of protecting human life through the assessment, prediction, and management of violence. GDBA's Mission: The Safety, Privacy, and Wellbeing of our Clients A newly hired Protector in Los Angeles will earn no less than $75,000 in their first year with GDBA. Los Angeles-based Protectors could earn up to $100,000 in first year earnings when accounting for prior relevant experience, GDBA Training Academy performance, and promotion opportunities. This is a full-time position with benefits, including: Medical, Dental, Vision, Life Insurance, and 401(k). Your Role as a Protector: Monitor property while utilizing the tools and technology of a GDBA Command Center Screen visitors and vendors; control all access to protected site Coordinate and execute security plans and respond to medical emergencies Provide physical protection and logistical support at clients' homes and when they travel Provide secure transportation as needed Survey and prepare (advance) locations prior to arrival of client Prepare detailed documentation of suspicious activity Create and maintain readiness to meet any threat Who You Are: Military, law enforcement, or experience in executive protection/security is meaningful, though not a requirement to become a GDBA Protector. We're less interested in what you are than who you are . Our most successful Protectors come from a variety of backgrounds and have succeeded because they communicate effectively, are physically fit, willing to learn, tell the truth, and enjoy working in a team environment. Our promotion system is merit-based. Performance matters most, not seniority. Interested Candidates Should Expect the Following: 12-Day Introductory Essential Protector Skills (EPS) Training Academy Professional Leadership Track (PLT) - 2‑year on-the-job executive protection training curriculum that prepares Protectors for future leadership positions at GDBA: PLT includes 500 hours of training, mentoring, instructing, and certification + 4 additional advanced executive protection/leadership training academies Be able to pass physical readiness test (Pull-ups, Push-ups, Sit-ups, 800m run) Protectors must be drug and nicotine free Able to pass a pre-employment background investigation Must be able to swim Additional Compensation and Benefits: Gym, ammunition, and cellphone reimbursements Exceptional 401(k) with Automatic $3k Employer Contribution and 10% of every Associate-Contributed Dollar Matched by GDBA Family benefits including family outing fund, active kids fund, and school supplies fund Free vacations each year for 200 qualified Protectors Up to $2,500 stipend for CCW Licenses Up to $1,000 stipend for Special Certifications (EMT, Lifeguard, NRA, Pilot, Maritime) Visit our Earnings and Benefits Page to learn more about benefits, stipends, additional overtime opportunities, bonuses, travel pay, and more: *********************************** Learn more about our organization by visiting our website, following GDBA on social media, or connecting with us on LinkedIn.
    $75k-100k yearly 27d ago
  • Sr Security Specialist

    The Walt Disney Company 4.6company rating

    Security specialist job in Burbank, CA

    Department Description: At Disney, we're storytellers. We make the impossible, possible. The Walt Disney Company is a world-class entertainment and technological leader. Walt's passion was to continuously envision new ways to move audiences around the world-a passion that remains our touchstone in an enterprise that stretches from theme parks, resorts and a cruise line to sports, news, movies and a variety of other businesses. Uniting each endeavor is a commitment to creating and delivering unforgettable experiences - and we're constantly looking for new ways to enhance these exciting experiences. The Enterprise Technology mission is to deliver technology solutions that align to business strategies while enabling enterprise efficiency and promoting cross-company collaborative innovation. Our group drives competitive advantage by enhancing our consumer experiences, enabling business growth, and advancing operational excellence. The Global Information Security (GIS) organization strives to secure the magic by employing best-in-class services to assess, prevent, detect, and respond to cyber threats that present risk to The Walt Disney Company. We enable the business by combining enterprise and business segment supported services to create a robust, efficient, and adaptable cyber security program for The Walt Disney Company. Our objectives are: Secure the Magic by protecting information systems and platforms within TWDC Reduce Risk by proactively assess, prevent, and detect to prevent harm to TWDC and our guests Enable the business through optimizing execution, application, and technology used to protect TWDC Innovate! We strive to strategically invest in building core capabilities to advance operational efficacy Team Description: We are defenders of the magic, waging an epic battle to safeguard our franchises, protect our people, and ensure the world's most admired entertainment company is not disrupted by cybersecurity threats. We are partners in protecting Disney's highly respected Disney Entertainment portfolio, including ESPN, Disney+, Hulu, and ABC. The GIS Disney Entertainment ISO team are seeking a highly skilled and experienced PCI Lead to join our team. The ideal candidate will possess a deep understanding of PCI Data Security Standard (DSS) requirements, compliance frameworks, and industry best practices. This role requires a strong technical background, excellent communication skills, and the ability to translate complex technical information into clear and concise language for both technical and non-technical audiences. Responsibilities of the role: Provide in-depth expertise on PCI standards, requirements, and compliance methodologies. Conduct PCI DSS assessments and gap analysis to identify compliance gaps and develop remediation plans. Develop and implement PCI compliance programs, policies, and procedures. Provide guidance on PCI DSS scoping and segmentation. Manage the relationship and be the Disney Entertainment liaison to the Qualified Security Assessor. Partner with leadership to manage, mature, and maintain the PCI-DSS compliance program. Responsible for providing subject matter expertise in PCI compliance requirements and working with all relevant departments to coordinate the gathering, approval and storage of PCI evidence that will be used as input to the PCI Report on Compliance and Self Assessment Questionnaire. Develop and deliver PCI status reports, proposals, and requirements documentation to senior leadership and key stakeholders on an established frequency (daily, weekly, or monthly as required or needed) - produce executive reports on the projects and keep leadership apprised of project changes and milestone delays. Support incident response activities related to PCI DSS compliance. Maintain up-to-date knowledge of PCI DSS changes and industry best practices. Develop and deliver project reports, proposals, and requirements documentation to senior leadership and key stakeholders on an established frequency (daily, weekly, or monthly as required or needed) - produce executive reports on the projects and keep leadership apprised of project changes and milestone delays. Support other Disney Entertainment Compliance programs (e.g. SOX ITGC, ISO 27001) as needed Must Haves: Minimum of 5 years of related work experience Proven experience as a PCI DSS SME with a deep understanding of PCI 4.0 standards. Strong technical background in information security, networking, and systems administration. Certified Information Security Professional (CISSP) or equivalent certification preferred. Excellent written and verbal communication skills. Ability to work independently and as part of a team. Strong analytical and problem-solving skills. Experience with PCI DSS assessment tools and methodologies. Must be a strong communicator to technical and non-technical audiences including developers, architects, customers, business analysts and tech operators. Highly organized and efficient. Proven ability to manage multiple projects at a given time. Nice To Haves: Proven experience with PCI DSS scoping and segmentation. Experience with compliance frameworks (e.g., ISO 27001, NIST Cybersecurity Framework, SOX ITGC). Understanding of cloud security and virtualization technologies. Education: Bachelor's degree in Computer Science, Information Systems, Software, Electrical or Electronics Engineering, or comparable field of study, and/or equivalent work experience #DISNEYTECH The hiring range for this position in Burbank, California is $117,500 - $157,500 per year. The base pay actually offered will take into account internal equity and also may vary depending on the candidate's geographic region, job-related knowledge, skills, and experience among other factors. A bonus and/or long-term incentive units may be provided as part of the compensation package, in addition to the full range of medical, financial, and/or other benefits, dependent on the level and position offered. Job Posting Segment: Enterprise Technology Job Posting Primary Business: Corporate Global Information Security Primary Job Posting Category: Security Governance Employment Type: Full time Primary City, State, Region, Postal Code: Burbank, CA, USA Alternate City, State, Region, Postal Code: USA - FL - Kirkman Point 1 Date Posted: 2025-08-07
    $117.5k-157.5k yearly Auto-Apply 60d+ ago
  • Security Professional

    Job Listingsallied Universal

    Security specialist job in Manhattan Beach, CA

    Allied Universal , North America's leading security and facility services company, offers rewarding careers that provide you a sense of purpose. While working in a dynamic, welcoming, and collaborative workplace, you will be part of a team that contributes to a culture that positively impacts the communities and customers we serve. Job Description As a Security Professional in Manhattan Beach, CA, you will serve and safeguard clients in a range of industries such as Retail/Malls, and more. Position Type: Full Time Pay Rate: $20.25 / Hour Job Schedule: Day Time Mon 06:00 PM - 02:30 AM Tue 06:00 PM - 02:30 AM Wed 06:00 PM - 02:30 AM Thur 06:00 PM - 02:30 AM Sun 06:00 PM - 02:30 AM Why Join Us: Smart Tools: Access to our exclusive technology to view and claim additional shifts to earn more. Career Growth: Get paid training and access to career growth opportunities. Financial Benefits: Participate in our retirement savings plan to invest in your future. Exclusive Perks: Enjoy discounts on top brands and services through our Perks Program. What You'll Do: Provide customer service to our clients by carrying out safety and security procedures, site-specific policies and when appropriate, emergency response activities Respond to incidents and critical situations in a calm, problem-solving manner Conduct regular and random patrols around the business and perimeter. Working environments and conditions may vary by client site. Minimum Requirements: Be at least 18 years of age for unarmed roles; 21+ years of age for armed roles Possess a high school diploma or equivalent, or 5 years of verifiable experience As a condition of employment, applicants will be subject to a background investigation in accordance with all federal, state, and local laws. Allied Universal will consider qualified applications with criminal histories in a manner consistent with applicable laws. As a condition of employment, applicants will be subject to a drug screen to the extent permitted by law. Licensing requirements are subject to state and/or local laws and regulations and may be required prior to employment. *A valid driver's license will be required for driving positions only Closing Allied Universal is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race/ethnicity, age, color, religion, sex, sexual orientation, gender identity, national origin, genetic information, disability, protected veteran status or relationship/association with a protected veteran, or any other basis or characteristic protected by law. For more information: ************ If you have difficulty using the online system and require an alternate method to apply or require an accommodation, please contact our local Human Resources department. To find an office near you, please visit: ******************** Requisition ID 2025-1466588
    $20.3 hourly Auto-Apply 24d ago
  • Proprietary Private Security Officer

    OL Cali Uno MGT, LLC

    Security specialist job in Lynwood, CA

    Job Description Proprietary Private Security Officer As Security, you are Ojos Locos' first line of defense. We ask that you make it a priority, in addition to securing the facility, that you check IDs, pat downs and manage guests demonstrating aggressive behavior and/or behave in a disruptive, harassing way, possibly breaching the law or the rules of Ojos Locos. The starting pay is $23.00 or more based on Security experience. The time and date are pending on start of employment, possibly to begin December 16, 2024. The work location will be the Lynwood and/or Downey stores. You will be contacted for in person interviews, thank you. Security Office Job Responsibilities ID Checks Screening patrons (weapons/illegal substances) Report incidents identifying who, what, why, when and how. These reports should be emailed at the end of the shift. Any use of force should be reported immediately to the Director of Security and to the above email by the end of shift. Monitor restaurant premises with walk throughs, make your presence known, check restroom and outdoor exit areas and any other areas of concealment. Monitor the parking lot from the main door or the immediate area of our facility. Make sure no guests are asking in areas that are not designated for smoking. Contributes to the team effort by accomplishing related results as needed. Monitor coworker activity for safety and assistance when necessary. Acknowledge and execute the Security's Key items to protect Ojos Locos Agreement. There are three positions within Security: check ID's, screen patrons, and monitoring the premises/patrons. The expected work hours are as scheduled, typically between the hours of 5 pm until 3am Thursday through Saturday and 5pm until 1 am Sunday through Wednesday. You are responsible for clocking in and out during each shift. Failure to do so, may be grounds for discipline, up to and including termination. Security Office Qualifications and Skills Must be able to stand for up to 6 hours Must be able to lift up to 50 lbs Basic computer skills String interpersonal, verbal, and written communication skills Education and Experience Requirements High school diploma or equivalent required Previous experience in the field of security CPR/first Aid certified Continuing educating/training in the field of security completed annually If you require alternative methods of application or screening, you must approach the employer directly to request this as Indeed is not responsible for the employer's application process. Report job
    $23 hourly 15d ago

Learn more about security specialist jobs

How much does a security specialist earn in Pomona, CA?

The average security specialist in Pomona, CA earns between $29,000 and $100,000 annually. This compares to the national average security specialist range of $25,000 to $98,000.

Average security specialist salary in Pomona, CA

$54,000

What are the biggest employers of Security Specialists in Pomona, CA?

The biggest employers of Security Specialists in Pomona, CA are:
  1. Target
  2. PrimeFlight Aviation Services
  3. Msccn
Job type you want
Full Time
Part Time
Internship
Temporary