Search jobs > Ontario, CA > Cyber senior advisor

Senior Cyber Security Advisor - SOC Incident Response

Prime Healthcare
Ontario, CA, US
Full-time

Overview

Prime Healthcare is an award-winning health system headquartered in Ontario, California. Prime Healthcare operates 45 hospitals and has more than 300 outpatient locations in 14 states providing more than 2.

6 million patient visits annually. It is one of the nation’s leading health systems with nearly 50,000 employees and physicians.

Fourteen of the Prime Healthcare hospitals are members of the Prime Healthcare Foundation, a 501(c)(3) not-for-profit public charity.

Prime Healthcare is actively seeking new members to join our corporate team!

Company is an equal employment opportunity employer. Company prohibits discrimination against any applicant or employee based on race, color, sex, sexual orientation, gender identity, religion, national origin, age (subject to applicable law), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws.

The Company also prohibits harassment of applicants or employees based on any of these protected categories. Know Your Rights :

Responsibilities

The Senior Cybersecurity Advisor is to Lead and coordinate in the Computer Security Incident Response and Digital Forensics operations during a security incident to identify, quantify, and neutralize the threats to protect.

This role will help develop innovative and effective procedures for the Security Operations Center to enhance response time, Inspire, mentor, train a diverse group of SOC Analysts and built a world class team of Cyber Security Incident Response and forensics experts.

Train staff on security operations concepts, develop incident response and forensics management process, write correlations, and integrate intelligence data into monitoring and operations activities.

Collaborate with cross-functional teams in reviewing the design and development of significant new information systems and applications and participate in the design and development of any significant changes to existing information systems and applications.

LI-AS1 #remote

Qualifications

Required qualifications :

  • One or more current, applicable professional / technical certifications, such as Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified Security Compliance Specialist (CSCS), Certified Information Privacy Professional (CIPP), Certified Information Systems Security Professional (CISSP), Certified Internal Auditor (CIA), GPEN, GWAPT, SANS GIAC / GSEC, or CEH.
  • Bachelor’s degree in information systems, Computer Science, or related field with fifteen (15) years of cyber security experience, ten (10) years in cybersecurity operations, five (5) years hands-on in SIEM, Incident response, three (3) years in network intrusion detection.
  • Experience with Cyber incident management, response and reporting procedures.
  • Experience working with log management, security monitoring, vulnerability management and security incident / event management tools.

Preferred qualifications :

  • Experience with Information Security, Privacy, IT Audit, Compliance, and IT Management Standards, such as ISO / IEC 27001 and 27002, PCI-DSS, SSAE-16 SOC1 & SOC2, SOX, NIST 800-53, and the COBIT and COSO.
  • Experiences delivering large-scale, scalable technology infrastructure solutions to support rapid business growth.
  • Advanced knowledge of network and application vulnerability assessments, change control, business continuity planning, data privacy, and risk assessment frameworks and practices.
  • 2 days ago
Related jobs
Promoted
Irvine Technology Corporation
CA, United States

This role will develop innovative and effective procedures for the Security Operations Center to enhance response time, coordination and incident response operations, and build an expert team of Cyber Security Incident Response and forensics experts. This individual is responsible for executing the ...

Prime Healthcare
Ontario, California

The Senior Cybersecurity Advisor is to Lead and coordinate in the Computer Security Incident Response and Digital Forensics operations during a security incident to identify, quantify, and neutralize the threats to protect. This role will help develop innovative and effective procedures for the Secu...

Promoted
Los Angeles Unified School District
CA, United States

Certifications such as Cisco Certified Network Professional (CCNP) Security or equivalent, Cisco Certified CyberOps Professional, Global Information Assurance Certification (GIAC), Certified Information Systems Security Professional (CISSP), Information Technology Infrastructure Library (ITIL) Found...

Promoted
Akkodis
CA, United States

Knowledge of various cybersecurity tools and best practices for incident response will be essential for successfully completing this assignment. Security Operations, Incident Response, Threat Detection and Analysis, and/or Threat Intelligence, preferably in a large enterprise or Security Service Pro...

Epiq
USA, California Remote Office
Remote

Bachelor’s degree or equivalent work experience in cyber incident response, regulatory actions and data breach responses. Epiq is currently recruiting for a Vice President of Cyber Incident Response. These services include Cyber Incident Response, Electronic Data Discovery, Document Hosting/Coding, ...

CGI
Remote, CA
Remote

Cyber Security ist deine Welt – und jetzt ist es Zeit für den nächsten Schritt? Dann übernimm als Subject Matter Expert (m/f/d) die fachliche Verantwortung für das Thema Cyber Security in unserem neuen Geschäftsbereich, der sich auf verschiedene Branchen in Baden-Württemberg konzentriert. Du hast ma...

Promoted
SAIC
Work, California

SAIC is seeking a Senior Software Engineer to work full-time remote from anywhere within the US. IAT Level 1 (CompTIA Security + and CCNA) certification (can be obtained within 30 days of hire). ...

Promoted
KBR
Point Mugu, California

KBR's Defense Systems Engineering Division is. The successful candidate will provide flight test engineering support to the Advanced Sensors Technologies (AST) Program Office (PO). Top Secret/SSBI security clearance. ...

Promoted
Northrop Grumman
Unknown City, California

Northrop Grumman's CIO organization is seeking a Teamcenter Developer/Analyst. ...

Promoted
Wescom Central Credit Union
Anaheim, California

Information Security Analyst is part of the Wescom Information Security department. The analyst is responsible for security compliance, risk assessments, vulnerability management, security awareness and security operations. Assist with gathering information security metrics to measure the effectivit...