Security Operations Engineer III

4 weeks ago


Rancho Cucamonga CA, United States Inland Empire Health Plan Full time
What you can expect

Find joy in serving others with IEHP We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience

Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced senior level cybersecurity engineering position primarily responsible for the designing, implementation and maintaining of identity and privilege access management systems and processes.

This position will also be a subject matter expert in cybersecurity that will engineer, implement, support, and maintain cybersecurity solutions as needed to support the organization’s cybersecurity and information security programs. Other duties include security tool monitoring, incident response, automating response activities to prevent and or limit impact of adverse security incidents, maintain documentation related to policies, standards, and procedures; mentor team members; and provide consultative services to teams and stakeholders to improve the security posture of their environments

Perks

IEHP is not only committed to healing and inspiring the human spirit of our Members; we also aim to match our Team Members with the same energy by providing prime benefits and more.

CalPERS retirement
457(b) option with a contribution match
Generous paid time off- vacation, holidays, sick
State of the art fitness center on-site
Medical Insurance with Dental and Vision
Paid life insurance for employees with additional options
Short-term, and long-term disability options
Pet care insurance
Flexible Spending Account – Health Care/Childcare
Wellness programs that promote a healthy work-life balance
Career advancement opportunities and professional development
Competitive salary with annual merit increase
Team bonus opportunities

Education & Experience

Eight plus (8+) years IT hands on technical experience with at least five (5) years in a cybersecurity role with a focus on IAM, PAM, JIT access, and cybersecurity detection, protection, and response.
Scripting experience such as PowerShell, JavaScript, or Python. Experience with the
3rd party IAM \ PAM applications
Risk mitigation strategies
TCP/IP networking.
Defense in Depth strategies
Security Operations Tools such as SIEM, EPM, DLP, Vulnerability scanners, Firewalls, WAFs, Antivirus Solutions, Email Protection Solutions,
Identifying indicators of compromise and indicators of attack
Mitre ATT&CK and Cyber Kill Chain frameworks
Computer operating systems such as Windows, MacOS and Linux
Bachelors degree with a major in computer related field or similar technical field from an accredited institution required
In lieu of the required degree, a minimum of four (4) years of additional cybersecurity work experience is required for this position

Key Qualifications

Strong planning, organization, critical thinking, decision-making and communication (verbal and written) skills
Mentoring skills
Proven ability to:
Work as member in a team
Be flexible and adaptable to change in a dynamic work environment
Learn and apply new concepts

Start your journey towards a thriving future with IEHP and apply TODAY

  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced senior...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an...


  • Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Zortech Solutions Full time

    Job DescriptionJob DescriptionRole: Security Analyst-Engineer III Location: Rancho Cucamonga CA-Onsite- (3 days a week) Duration: 6+ MonthsPerform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). Perform application security testing on various types of applications such as Web, API's, Thick Client's, Mobile,...


  • Rancho Cucamonga, United States Zortech Solutions Full time

    Job DescriptionJob DescriptionRole: Security Analyst-Engineer III Location: Rancho Cucamonga CA-Onsite- (3 days a week) Duration: 6+ MonthsPerform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). Perform application security testing on various types of applications such as Web, API's, Thick Client's, Mobile,...

  • Engineer III

    4 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    5 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    4 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    2 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    2 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    1 day ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Director, Technology Infrastructure Services, the Engineer III - Network will be responsible for administration and maintenance of...

  • Engineer III

    3 days ago


    Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    2 days ago


    Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...