Search jobs > Oakland, CA > Security engineer

Investment Operational Risk - Security Engineer

University of California Office of the President
Oakland, California, US
$150K-$172K a year
Full-time

Increase your chances of reaching the interview stage by reading the complete job description and applying promptly.

Investment Operational Risk - Security Engineer

Location : Oakland

Job ID : 70374

Job Posting

University of California Office of the President (UCOP)

Operational Risk, Security Engineer - #70374

Position Description 5.23.24

For UCOP internal applicants, please login to the internal candidate gateway at : Jobs at UCOP

Position Base : Oakland

Location : UCOP - Franklin Building

UC OFFICE OF THE PRESIDENT

At the University of California (UC), your contributions make a difference. A world leader producing Nobel and Pulitzer Prize recipients with over 150 years of groundbreaking research transforming the world.

Choose a career where you can leverage your knowledge, skills, and aspirations to inspire and support some of the greatest minds in the world, and those who will follow in their footsteps.

Working at the University of California is being part of a unique institution, and a vibrant and diverse community. At the University of California, Office of the President, we propel our mission through impactful work locally, in government centers and systemwide.

We are passionate people, serving the greater good.

The University of California, one of the largest and most acclaimed institutions of higher learning in the world, is dedicated to excellence in teaching, research, and public service.

The University of California Office of the President is the headquarters to the 10 campuses, six academic medical centers and three national laboratories and enrolls premier students from California, the nation, and the world.

Learn more about the UC Office of the President

DEPARTMENT OVERVIEW

The Office of the Chief Investment Officer ('UC Investments') is responsible for managing the University of California's retirement, endowment, working capital, and cash assets under the policies, guidelines, and performance benchmarks established by the Regents.

The mission of the Office is to implement those policies and guidelines by selecting, executing, and monitoring investment strategies designed to add value over the benchmarks within a risk-controlled framework.

The Office adheres to high ethical as well as professional standards in serving the investment management needs of its constituency.

The Chief Investment Officer has full investment discretion, while the Regents retain responsibility for Asset Allocation and Investment Guidelines.

POSITION SUMMARY

The Operational RISK, SECURITY ENGINEER plays an important role in planning and executing projects and processes which further the goals, responsibilities, and successful outcomes for the office, specifically for Public Asset investments.

This position will support functions within UC Investments, and he / she must develop a thorough understanding of our governing body, stakeholders, portfolios, and data structure, which are critical to success in this position.

Qualitative and quantitative analysis, market experience, and judgment are essential skills. As a member of the team, this position will support the office by generating reports on security status;

design and / or execute new or existing projects; analyze and measure operational risk; provide ideas and recommendations.

This position will monitor and report on data security status, performance, and risk trends across all UC Investment teams.

RESPONSIBILITIES

40% - Operational Risk Mitigation

Working closely with UCOP IT and UC Investments Operational risk teams, implements highly complex and broad-scale security controls to prevent unauthorized access or changes to institutional information, information systems, and / or network infrastructure.

Responsible for providing research, analysis, and solutions to address attempted efforts to compromise security protocols.

Proactively addresses the negative impact on UC Investments enclave caused by theft, destruction, alteration, or denial of access of information.

Advises departments on security prevention, best practices, and secure software. Works on implementing best practice policies, procedures, and staff security awareness.

Be abreast of new data security threats, provide recommendations to mitigate risks.

35% - Security Liaison

  • As a security liaison for location departments and units, oversees and executes information security responsibilities defined in campus policies and standards.
  • Responsibilities include but are not limited to : Monitoring security email lists, responding to security announcements, and reporting on status of security requests;
  • reviewing and updating risk assessments and risk treatment plans; maintaining and updating inventory of institutional information, IT assets, and vendor supported services;

reviewing access rights; reviewing contracts for new and existing vendors and ensuring they meet security requirements; and managing the implementation of security controls.

Draft weekly status and transparency dashboard reports highlighting UC Investments data security enclave status.

20% - Systems Collaboration

Collaborating with UCOP IT, designs, configures, and manages complex security systems including data loss prevention software, security information and event management systems, vulnerability scanners, and endpoint security agents.

Administers security configurations to control access to information systems and networks including on premise and cloud environments.

Meet weekly supporting new and existing data security work streams.

5% - Ad Hoc

Work on other duties as assigned.

Required Qualifications

  • Advanced Interpersonal Skills to work effectively with both technical and non-technical personnel at various levels in the organization.
  • Demonstrated ability to effectively communicate orally and in writing, to include writing and preparing technical and executive reports, briefings, and recommendations.
  • Ability to follow department processes and procedures.
  • Advanced experience using IT security systems and tools and using those tools to apply security controls in a complex environment.
  • Advanced experience analyzing, researching, and implementing threat intelligence and novel security concepts to improve overall security in a complex environment .
  • Experience in incident response and digital forensics including data collection, examination, and analysis.
  • Experience with risk assessment, penetration test and vendor risk management processes.
  • Excellent organizational skills and ability to prioritize work and complete assignments to meet strict deadlines.
  • Proven proficiency with Microsoft Suite and IOS and able to automate reconciliations, knowledge, and skill in the use of various information databases.

Ability to analyze functionality and recommend enhancements.

  • Strong oral and written communication skills; ability to gather and present ideas, thoughts, and information clearly and logically, ability to communicate in a direct, cooperative, tactful, patient, and courteous manner and to listen effectively.
  • Strong customer service orientation : ability to respond effectively and professionally to questions from individuals both internal and external to the University.

Education

Bachelor's degree in related area and a minimum of 7 years of job-related experience and / or equivalent experience / training.

SPECIAL CONDITIONS

This position is eligible for a hybrid work arrangement. The selected candidate will be required to work onsite in Oakland, CA at least three days per week.

The hire will be a current resident of California or be willing to relocate to California.

Salary And Benefits

Job Title : Operations Risk Security Engineer (UCOP Job Classification IT SCRTY ANL 4)

Job Code : 000661

Salary Grade : Grade 27

Payscale : $150,000 - $172,000

Full Salary Range : 105,500 - 200,700

The University of California, Office of the President, is required to provide a reasonable estimate of the compensation range for this role.

This range takes into account the wide range of factors that are considered in making compensation decisions including but not limited to experience, skills, knowledge, abilities, education, licensure and certifications, and other business and organizational needs.

It is not typical for an individual to be offered a salary at or near the top of the range for a position. Salary offers are determined based on final candidate qualifications and experience.

The full salary range shows the growth potential for this position and the pay scale is the budgeted salary or hourly range that the University reasonably expects to pay for this position.

Benefits : For information on the comprehensive benefits package offered by the University visit : Benefits of Belonging

Additional Information

HOW TO APPLY

Please be prepared to attach a cover letter and resume with your application.

APPLICATION REVIEW DATE

The first review date for this job is 7 / 10 / 24 The position will be open until filled.

CONDITIONS OF EMPLOYMENT

Background Check Process : Successful completion of a background check is required for this critical position. Background check process at UCOP

Smoke Free Work Environment : The University of California, Office of the President, is smoke & tobacco-free as of January 1, 2014.

UC Smoke & Tobacco Free Policy

August 2021 Update : The University of California has issued a policy requiring employees to be fully vaccinated against COVID -19 before physically accessing the University location or programs.

Upon hire into a UCOP position, you will be provided detailed instructions on how to comply with this policy including access to the COVID vaccination at no cost.

New hires to UCOP who work onsite or will come onsite for any activities at a UCOP or other UC location must comply with this policy within 8 weeks after their start date.

The policy allows for employees to request approval for an exception or deferral. UC COVID-19 Vaccine Policy

EEO STATEMENT

The University of California, Office of the President, is an Equal Opportunity / Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age or protected veteran status.

EEO / AA Employer UC Nondiscrimination Policy

The University of California, Office of the President, strives to make this job board accessible to any and all users. If you have comments regarding the accessibility of our website or need assistance completing the application process, please contact us at : Accessibility or email the Human Resource Department at : [email protected] .

To apply, visit https : / / careerspub.universityofcalifornia.edu / psc / ucop / EMPLOYEE / HRMS / c / HRS HRAM FL.HRS CG SEARCH FL.

GBL?Page HRS APP JBPST FL&JobOpeningId 70374&PostingSeq 1&SiteId 19&languageCd ENG&FOCUS Applicant

Copyright 2024 Jobelephant.com Inc. All rights reserved.

Posted by the FREE value-added recruitment advertising agency

jeid-2c0ac33024a26c4c8421cc67578fd1ad

J-18808-Ljbffr

8 days ago
Related jobs
Promoted
University of California Office of the President
Oakland, California

Responsibilities include but are not limited to: Monitoring security email lists, responding to security announcements, and reporting on status of security requests; reviewing and updating risk assessments and risk treatment plans; maintaining and updating inventory of institutional information, IT ...

Promoted
University of California Office of the President
Oakland, California

Responsibilities include but are not limited to: Monitoring security email lists, responding to security announcements, and reporting on status of security requests; reviewing and updating risk assessments and risk treatment plans; maintaining and updating inventory of institutional information, IT ...

University of California
Oakland, California

Responsibilities include but are not limited to: Monitoring security email lists, responding to security announcements, and reporting on status of security requests; reviewing and updating risk assessments and risk treatment plans; maintaining and updating inventory of institutional information, IT ...

Promoted
Opto Investments
San Francisco, California

Our platform provides exclusive educational content, personalized guidance, bespoke investment options, and a streamlined investment process to help make these investments more accessible than ever before. Platform Engineering will collaborate closely with members of Software Engineering & Produ...

Promoted
University of California - Riverside
Oakland, California

This involves assessing security controls and practices, analyzing security events and incidents, implementing security controls, configuring and managing security systems, conducting vulnerability scans and assessments, and performing various IT security-related tasks. Works with stakeholders to re...

Promoted
University of California - San Francisco
San Francisco, California

The Network Security Engineer will report to the Manager, Network Security who serves as the network security technical leader for the network services team at UCSF. The IT Network Services department is comprised of Network Security, Network Field Services, Network Wired and Wireless Services, and ...

Promoted
Collabera
San Francisco, California

Title: IT - Cloud Systems Engineer. ...

Promoted
Integra Advisors, Inc
CA, United States

Full Stack AI Software Engineer. We are seeking an innovative and experienced Full Stack AI Software Engineer to help shape the future of intelligent search and generative AI. Improve codebase efficiency and engineering processes to deliver high-quality, fast, and reliable products. Collaborate clos...

Promoted
Unreal Gigs
San Francisco, California

Security Operations Center (SOC) Analyst. Certifications such as Certified SOC Analyst (CSA), CompTIA Security+, GIAC Certified Incident Handler (GCIH), or Certified Information Systems Security Professional (CISSP) are highly desirable. You’ll integrate threat intelligence into the SOC to imp...

Promoted
SimplyInsured
San Francisco, California

We're seeking a Full Stack Software Engineer to join our engineering team and play a pivotal role in elevating our platform to new heights. Reporting directly to our Engineering Manager, this role holds the responsibility of shaping the technical landscape of our platform. Harness your backgroun...