Senior Cybersecurity Analyst

San Diego Community Power
San Diego, CA, US
$98.1K-$132.5K a year
Temporary

Job Description

Job Description

We are looking for talented and motivated professionals to join our team! We invite you to apply for our open position(s) below.

OPEN POSITION ANNOUNCEMENT!

Senior Cybersecurity Analyst

Open until filled.

Posted San Diego County hybrid work schedule set by SDCP

About the role : San Diego Community Power (SDCP) is seeking a Senior Cybersecurity Analyst to join our growing team of IT experts who will be responsible for leading and overseeing the continuous monitoring of the organization enterprise assets, analyzing cyber threats, detecting potential cyber compromises, mitigating cyber vulnerabilities and conducting incident responses.

A key priority of this role will be to design, configure, implement and ongoing support of enterprise cyber security tools for the organization including, but not limited to threat analysis, tools enhancement, event correlation, threat hunting / mitigation, and incident response.

The Senior Cybersecurity Analyst will work closely with internal and external stakeholders to support and implement cyber threat hunting activities including analysis of threat intelligence, detection and evaluation of IoCs, and escalation of incidents.

This role will report to the Data Analytics and IT Director.

WHO IS SAN DIEGO COMMUNITY POWER?

San Diego Community Power is a community-driven, not-for-profit public agency providing cleaner energy to the San Diego region.

Formed in 2019, Community Power is the second largest Community Choice Aggregator (CCA) in California, serving nearly 1 million customer accounts across its member agencies : the Cities of San Diego, Chula Vista, Encinitas, Imperial Beach, La Mesa and National City, as well as the unincorporated areas of San Diego County.

OUR HISTORY

San Diego Community Power was formed in 2019 as a public, not-for-profit community choice aggregator (CCA) in the San Diego region.

We began electric service in 2021 and now serve seven member agencies : the Cities of San Diego, Chula Vista, Encinitas, Imperial Beach, La Mesa and National City, as well as the unincorporated communities of San Diego County.

San Diego Community Power was formed to bring local control and customer choice to San Diego while also providing clean and renewable energy at competitive rates.

We are the second largest CCA in California, serving nearly 1 million customers. For more information, please visit SDCommunityPower.org.

COMMITMENT TO DIVERSITY

At SDCP, we value diversity and are committed to creating an inclusive environment for all employees. We represent a diverse customer base and hope to hire employees that reflect our communities.

We provide equal employment opportunities to all applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

ESSENTIAL DUTIES AND PRIMARY RESPONSIBILITES

  • Responsible for the design, configuration, implementation and ongoing support of Enterprise cyber security tools.
  • Serving as the subject matter expert on security systems and concepts, including but not limited to SIEM, SOAR, EDR, IAM, PAM, IPS / IDS, Web Proxy, Firewall, DLP, Email Security, and WAF.
  • Ensuring the service ability and integrity of the organization's cybersecurity software, tools and equipment.
  • Performing day-to-day operations of the organization's 24 / 7 cybersecurity control protocols, including, but not limited to threat analysis, tools enhancement, event correlation, threat hunting, and incident response,
  • Overseeing threat hunting activities including analysis of threat intelligence, detection and evaluation of IoCs, and escalation of incidents.
  • Evaluating vendor solutions, make recommendations, and lead projects for deployment and / or enhancement of security systems.
  • Leading the incident response team and execute the organization's Response Plan and cyber incident playbooks.
  • Reviewing cybersecurity requests against normal operational security processes and provide approval or escalation.
  • Overseeing organization's efforts in digital forensics and eDiscovery.
  • Liaise with other departments on operational security matters, requests, and problems.
  • Creating / maintaining superior documentation on tools, processes, procedures, and cyber playbooks.
  • Understanding network protocols, routing and switching, LAN / WAN, remote access, and encryption protocols.
  • Training and mentoring staff in the latest cybersecurity tools and concepts.
  • Supporting email routing and messaging systems, email security gateways, and email encryption
  • Proactively detecting problem areas and recommending / implementing solutions
  • Performs other related duties and responsibilities as required.

MINIMUM KNOWLEDGE, SKILLS AND ABILITES

  • Possession of at least one active cybersecurity certification such as CISSP, CISA, CEH, Security+ CySa+, is required.
  • Experience using IT security systems and tools, including network intrusion detection and prevention (IDS / IPS) systems, and security information event management (SIEM) platforms
  • Experience in performing cyber threat hunting including log analysis, digital forensics, and penetration testing
  • Demonstrated skill with applying complex security controls and configurations to computer hardware, software and networks
  • Proficiency in conducting incident after-action reviews and recommending mitigation strategies to avoid recurrence
  • Understanding the NIST 800-53 framework and application of its controls in operational security.
  • Proficiency in scripting languages and PowerShell
  • Proficiency in network security concepts and troubleshooting enterprise firewalls, IDS / IPS, DNS Security, and WAF
  • Proficiency in Microsoft Office365, Azure Cloud, and related security concepts
  • Intimate knowledge of security tools such as SIEM, SOAR, EDR, DLP, and Web Filter / Proxy
  • Red-teaming / offensive security expertise
  • Strong project management, organizational and communication skills.
  • Experience supporting and working with cross-functional teams in a dynamic environment.

QUALIFICATIONS, EDUCATION AND EXPERIENCE

The ideal candidate will possess a bachelor's degree in Information Computer Sciences, Information Computer Technology, Information Systems, or in a related field AND a minimum of five (5) years of professional experience in a cybersecurity lead role.

Possession of at least one active cybersecurity certification such as CISSP, CISA, CEH, Security+ CySa+, is required.

WORK ENVIROMENT & CONDITIONS

Prolonged periods of sitting at a desk and working on a computer. The position requires occasional carrying, lifting and / or moving objects up to 25 pounds.

Occasional local travel required, and reliable transportation is expected to be able to attend SDCP events, meetings, and workshops as needed is expected.

At SDCP we work in the communities we serve and in the office. SDCP works to ensure a safe and healthy workplace for employees and in our communities.

SDCP requires employees to be fully vaccinated for COVID-19. Exemptions to the vaccine requirement will be considered for individuals with medical conditions that prevent them from being vaccinated and for individuals with sincerely held religious beliefs that prohibit them from being vaccinated, consistent with governing labor laws.

SDCP is an agency required to adopt and promulgate a Conflict-of-Interest Code ("COI"). The COI code requires employees in designated positions, including those identified under the interim disclosure process, to file a Statement of Economic Interests (Form 700) on an annual basis.

A Successful candidate accepting this position may be required to file Conflict of Interest forms subject to the regulations of the Fair Political Practices Commission.

Compensation :

Salary Range : The position salary range is : $98,100 to $132,500; with exact compensation to be determined by SDCP, depending upon experience.

Benefits : Standard benefits package including but not limited to :

Insurance : SDCP offers group health benefits, including medical, vision, and dental insurance, for eligible FT employees.

Also provided is a $100,000 Life & AD&D policy, STD and LTD coverage that is 100% paid by SDCP.

Retirement : SDCP offers a 457(b) plan for employee contributions and contributes 10% of eligible compensation to the employee's Money Purchase Plan.

Paid Time Off : 11 holidays per year + paid winter holiday (between 12 / 24-12 / 31), 160 hours of accrued paid time off per year (increases with time in service), and 96 hours per year of accrued paid sick leave.

This job description may not be inclusive of all assigned duties, responsibilities, or aspects of the job described, and may be amended at the discretion of SDCP as needed.

California Pay Range

$98,100 $132,500 USD

14 days ago
Related jobs
Promoted
Booz Allen Hamilton
San Diego, California

Cybersecurity Risk Analyst, Senior. This is your opportunity to act as an information security SME while broadening your skills in cybersecurity, security and network tools, systems engineering, and data science. Work with us as we protect our military's cybersecurity posture. ...

Promoted
San Diego Community Power
San Diego, California

San Diego Community Power (SDCP) is seeking a Senior Cybersecurity Analyst to join our growing team of IT experts who will be responsible for leading and overseeing the continuous monitoring of the organization enterprise assets, analyzing cyber threats, detecting potential cyber compromises, mitiga...

Promoted
JT4
San Diego, California

Relevant cybersecurity certifications, such as: CISS, CISM, CEH, Comp TIA Security+, GSEC, CISA, etc. A bachelor's degree in a related field with 3 years of experience, or 5 years of experience in a cybersecurity role. In-depth knowledge of network and system security, security protocols, cryptograp...

Promoted
ManTech
San Diego, California

Active Secret Security clearance with the ability to obtain and maintain an Active Top Secret/ SCI security clearance. Providing network security support to Navy operational and training networks focused specifically on the Navy Enterprise Tactical Training Network (NETTN). Running network protocols...

Promoted
Chipton-Ross
San Diego, California

Chipton-Ross is seeking a Network Engineer 3 for a contract opportunity in San Diego, CA. As a Sr Principal Network Engineer you will have a challenging and rewarding opportunity to be a part of our Enterprise-wide digital transformation. Through the use of Model-based Engineering, DevSecOps and Agi...

Promoted
L3Harris Technologies
San Diego, California

Job Title: Lead, FPGA Design Engineer - Technical Lead (Secret Clearance). As an FPGA design engineer, you will be directly involved in the design, integration, and test of advanced satellite communication links, digital telemetry, signal processing, and encryption technology. The Lead FPGA Engineer...

Promoted
MITRE
San Diego, California

The Communications Network Engineering and Analysis Department which is part of the MITRE Labs Infrastructure and Networking Innovation Center, has as its mission to provide premier communications network engineering services for our customers at all classification levels. The R&D centers we operate...

Promoted
Northrop Grumman
San Diego, California

Must have the ability to obtain and maintain a DoD Secret or higher security clearance * Ability to obtain and maintain additional Special Access Program (SAP) access *Basic Qualifications:* *For – Principal RF Engineer (T03):* * Bachelor’s degree in a Science, Technology, Engineering, or Mathematic...

Promoted
Booz Allen Hamilton
San Diego, California

Surface Warfare Analyst, Senior. As a Surface Warfare Analyst, you’ll bring your full range of knowledge and experience in leadership, integration of shipboard systems, operational and tactical maritime warfare, command and control, maintenance and modernization, Navy training systems, installation ...

Promoted
Scientific Research Corporation
San Diego, California

Scientific Research Corporation (SRC) is looking for a Cybersecurity Engineer to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific system administration and information assurance (IA) support for Sensitive Compartmented Information (SCI)/High Side Networks (...