Security Operations Engineer III

3 weeks ago


Rancho Cucamonga CA, United States Inland Empire Health Plan Full time
What you can expect

Find joy in serving others with IEHP We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience

Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced senior level cybersecurity engineering position primarily responsible for the designing, implementation and maintaining of identity and privilege access management systems and processes.

This position will also be a subject matter expert in cybersecurity that will engineer, implement, support, and maintain cybersecurity solutions as needed to support the organization’s cybersecurity and information security programs. Other duties include security tool monitoring, incident response, automating response activities to prevent and or limit impact of adverse security incidents, maintain documentation related to policies, standards, and procedures; mentor team members; and provide consultative services to teams and stakeholders to improve the security posture of their environments.

Key Responsibilities:

The below responsibilities are for the purpose of maintaining IT security operations functions and ensuring data protection for IEHP’s members and providers.

1. Design, implement and maintain of identity access management and privileged access management systems and processes.
2. Monitor cybersecurity detection tools and respond to incidents.
3. Design, implement, maintain, administer, and provide training on cybersecurity detection and protection platforms.
4. Manage security incident response; serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs
5. Design, test, and implement response playbooks, orchestration workflows and automations.
6. Research, recommend and test new security technologies and platforms
7. Architect cybersecurity solutions for on premises and cloud computing environments
8. Participate in and \ or leads cybersecurity engineering projects.
9. Assist with risk analysis activities.
10. Assist with designing and implementing controls to mitigate risk.
11. Document, prioritize, and formally report incidents, root cause analyses, and after-action reviews.
12. Coordinate between internal and external resources protecting enterprise systems.
13. Periodically attend and participate in change management policy discussions and meetings.
14. Motivate Team Members to maximize rigorous system security controls, focusing on reducing complexity and maturing security practices.
15. Work as a team player to consistently learn and share advanced skills and foster team excellence.
16. Any other duties as required ensuring Health Plan operations are successful.

Commitment to Quality: The IEHP Team is committed to incorporate IEHP’s Quality Program goals including, but not limited to, HEDIS, CAHPS, and NCQA Accreditation.

Perks

IEHP is not only committed to healing and inspiring the human spirit of our Members; we also aim to match our Team Members with the same energy by providing prime benefits and more.

CalPERS retirement
457(b) option with a contribution match
Generous paid time off- vacation, holidays, sick
State of the art fitness center on-site
Medical Insurance with Dental and Vision
Paid life insurance for employees with additional options
Short-term, and long-term disability options
Pet care insurance
Flexible Spending Account – Health Care/Childcare
Wellness programs that promote a healthy work-life balance
Career advancement opportunities and professional development
Competitive salary with annual merit increase
Team bonus opportunities

Education & Experience

Eight plus (8+) years IT hands on technical experience with at least five (5) years in a cybersecurity role with a focus on IAM, PAM, JIT access, and cybersecurity detection, protection, and response.
Scripting experience such as PowerShell, JavaScript, or Python. Experience with the
3rd party IAM \ PAM applications
Risk mitigation strategies
TCP/IP networking.
Defense in Depth strategies
Security Operations Tools such as SIEM, EPM, DLP, Vulnerability scanners, Firewalls, WAFs, Antivirus Solutions, Email Protection Solutions,
Identifying indicators of compromise and indicators of attack
Mitre ATT&CK and Cyber Kill Chain frameworks
Computer operating systems such as Windows, MacOS and Linux
Bachelors degree with a major in computer related field or similar technical field from an accredited institution required
In lieu of the required degree, a minimum of four (4) years of additional cybersecurity work experience is required for this position

Key Qualifications

Strong planning, organization, critical thinking, decision-making and communication (verbal and written) skills
Mentoring skills
Proven ability to:
Work as member in a team
Be flexible and adaptable to change in a dynamic work environment
Learn and apply new concepts

Start your journey towards a thriving future with IEHP and apply TODAY

  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced senior...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an...


  • Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Zortech Solutions Full time

    Job DescriptionJob DescriptionRole: Security Analyst-Engineer III Location: Rancho Cucamonga CA-Onsite- (3 days a week) Duration: 6+ MonthsPerform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). Perform application security testing on various types of applications such as Web, API's, Thick Client's, Mobile,...

  • Engineer III

    4 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    3 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    4 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    11 hours ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    8 hours ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    2 hours ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Director, Technology Infrastructure Services, the Engineer III - Network will be responsible for administration and maintenance of...

  • Engineer III

    1 day ago


    Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...

  • Engineer III

    6 hours ago


    Rancho Cucamonga, CA, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...


  • Rancho Cucamonga, United States BlueSpire Marketing Full time

    Position Title: Security Operations Engineer I Work Type : Hybrid. 2-3 days a week in office. Location Options: 1) Phoenix, Arizona 2) Rancho Cucamonga, California. Position Summary : Security Operations Engineer I - IAM (Identity Access Management) cybersecurity position responsible for assisting in identity access management functions including user...


  • Rancho Cucamonga, United States Ampcus Incorporated Full time

    Position : Engineer III- Linux and Cloud Location: Rancho Cucamonga CA (Hybrid ) The responsibilities of include the following: we looking HLS domain experience Ensuring effective daily operations of company’s Linux based systems. Experience with running virtualized Linux based systems within a VMware environment. Knowledge and experience with VMware’s...