Cybersecurity Advisor – Application Security Engineering

3 days ago


Rosemead, United States Southern California Edison Full time
Job Description

Join the Clean Energy Revolution

Become a Cybersecurity Advisor -  Application Security Engineering at Southern California Edison (SCE) and build a better tomorrow. In this job, you will serve as a member of our Cybersecurity Technology & Engineering Team.

You will be responsible for ensuring the security of our organization's software applications. You will work closely with development teams to identify and remediate security vulnerabilities throughout the software development lifecycle. Your role will involve conducting security assessments, implementing security controls, and providing guidance on secure coding practices. Additionally, you will collaborate with multi-functional teams to enhance the overall security posture of our applications and mitigate potential risks.

As a Cybersecurity Advisor - Application Security Engineering, your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life - Get ready to think big, work smart and shine bright

  • Perform security assessments of software applications to identify vulnerabilities and weaknesses.
  • Develop and implement security controls to mitigate risks and protect sensitive data.
  • Conduct code reviews to identify security flaws and recommend remediation strategies.
  • Work closely with development teams to integrate security best practices into the software development lifecycle.
  • Design and implement secure authentication, authorization, and encryption mechanisms.
  • Collaborate with multi-functional teams to define security requirements and ensure compliance with industry standards and regulations.
  • Provide security guidance and training to development teams on secure coding practices and techniques.
  • Investigate and respond to security incidents, including conducting forensic analysis and implementing corrective actions.
  • Stay informed about the latest cybersecurity threats, trends, and technologies to continuously improve security measures.
  • Participate in security architecture reviews and provide recommendations for enhancing the security of applications and infrastructure.
  • A material job duty of all positions within the Company is ensuring the protection of all its physical, financial and cybersecurity assets, and properly accessing and managing private customer data, proprietary information, confidential medical records, and other types of highly sensitive information and data with the highest standards of conduct and integrity.

The essentials

  • Seven (7) or more years of experience in Information Technology, Information Security, Software Development, or Cybersecurity. 
  • Four (4) or more years of experience in Cybersecurity. 
  • Experience in application security, including conducting security assessments, code reviews, and implementing security controls.
  • Experience and solid understanding of secure software development practices, including knowledge of common vulnerabilities such as OWASP Top 10, Verification frameworks such as OWASP ASVS, and Software maturity models such as OWASP SAMM
  • Experience with web application firewalls, penetration testing tools, vulnerability scanning tools, application analysis tools (SCA, SAST, DAST), and threat assessment tools.
  • Experience and proficiency in programming/scripting languages such as JavaScript, Java, Python, PowerShell, Bash and C#, with the ability to analyze and debug code for security issues.
  • Superb communication and collaboration skills, with the ability to work effectively with multi-functional teams.
  • Strong analytical and problem-solving abilities, with a keen attention to detail.

The preferred 

  • Bachelor's degree or higher in Computer Science, Information Technology, or related field.
  • Professional certifications such as\: Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Information Security Manager (CISM), Certified Secure Software Lifecycle Professional (CSSLP), Certified Application Security Engineer (CASE), Certified Application Security Professional (CASP+), Offensive Security Certified Professional (OSCP), Certified Web Application Defender (GWEB) and/or any other relevant certifications.
  • Experience with secure coding standards such as CWE/SANS Top 25.
  • Experience and working knowledge of cloud security principles and cloud platforms such as AWS, Azure, and GCP.
  • Strong understanding of basic communications protocols and networking
  • Experience and working knowledge of containers and container platforms

You should know 

  • This position's work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage. The work mode can be changed based on business needs.
  • Visit our Candidate Resource page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more
  • Relocation does not apply to this position.
  • The primary work location for this position is Rosemead, CA however, the successful candidate may also be asked to work for a period out in the field throughout the SCE service territory.
  • Position may require up to 5 - 10% traveling between alternate SCE work location sites.
  • This position has been identified as a NERC/CIP impacted position - Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.
  • Candidates for this position must be legally authorized to work directly as employees for any employer in the United States without visa sponsorship.
  • US Citizenship required as part of Critical Infrastructure security protocols.
  • Qualified applications with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act.

Read the full posting.



  • Rosemead, United States Southern California Edison Full time

    Job ID: 71048859 Job Description Join the Clean Energy Revolution You are inspired to be part of a team that is a thought partner to the business, and a champion of change to help to shape the future of the next generation energy company?  Become a Cybersecurity Engineering, Senior Manager in our Cybersecurity Engineering, Risk...


  • Rosemead, United States Southern California Edison Full time

    Job ID: 71049164 Job Description Join the Clean Energy Revolution You are inspired to be part of a team that is a thought partner to the business, and a champion of change to help to shape the future of the next generation energy company?  Become a Senior Advisor, National Security and Emerging Risk in our Enterprise Security...


  • Rosemead, California, United States APR Consulting Full time

    APR Consulting is seeking a highly skilled Agile Cybersecurity Lead to enhance our client's data protection initiatives and oversee Agile methodologies in cybersecurity.Key Responsibilities:Lead a fully remote team, ensuring alignment with Pacific Standard Time.Support the development and implementation of the data security framework.Facilitate Agile...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.E2 Consulting Engineers, Inc. is a professional services firm established in 1988, specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.:E2 Consulting Engineers, Inc. (E2) is a distinguished professional services firm founded in 1988, offering a comprehensive range of engineering solutions, including project engineering and design, federal base operations, infrastructure support services, gas pipeline construction and inspection, environmental consulting...


  • Rosemead, California, United States Edison International Full time

    Job Title: OT Cyber Threat Senior SpecialistAbout the RoleWe are seeking a highly skilled OT Cyber Threat Senior Specialist to join our team at Southern California Edison. As a key member of our cybersecurity team, you will play a critical role in safeguarding our critical infrastructure by proactively identifying, analyzing, and mitigating potential cyber...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.:E2 Consulting Engineers, Inc. (E2) is a professional services firm founded in 1988, specializing in a comprehensive range of engineering services, including project engineering and design, federal base operations, infrastructure support services, gas pipeline construction and inspection, environmental consulting and...


  • Rosemead, California, United States LeadStack Inc. Full time

    Cybersecurity Analyst Position at LeadStack Inc.LeadStack Inc., a certified minority-owned staffing services provider, is seeking an experienced Cybersecurity Analyst to protect our organization's data and systems from unauthorized access and breaches.Key Responsibilities:Monitor and analyze data to prevent unauthorized access, use, or transmission of...


  • Rosemead, California, United States First Tek Full time

    Senior SOAR Automation EngineerFirst Tek is seeking a highly skilled Senior SOAR Automation Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining our SOAR platform.Key Responsibilities:Design and develop new SOAR playbooks to extend existing automation capabilitiesWrite,...


  • Rosemead, California, United States Southern California Edison Full time

    Job OverviewJoin the Clean Energy RevolutionAs a Cybersecurity Risk Management Specialist at Southern California Edison (SCE), you will play a crucial role in shaping a secure future. This position is situated within the Cybersecurity and IT Compliance division, where your expertise will be essential in evaluating and managing cybersecurity risks associated...


  • Rosemead, California, United States Panda Restaurant Group Full time

    Job Summary: The Cyber Defense Engineer will be responsible for testing, implementing, deploying, maintaining, and administering the security hardware and software at Panda Restaurant Group. This position will interface with other Information Systems departments to determine technical requirements for all Cybersecurity systems. Key Responsibilities: ...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About the OrganizationE2 Consulting Engineers, Inc. is a professional services firm established in 1988 specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and remediation, and...


  • Rosemead, California, United States Panda Restaurant Group Full time

    About the RoleThe Executive Director Cybersecurity is a key member of the Panda Restaurant Group's leadership team, responsible for overseeing the protection and governance of the company's technical assets. This includes information/data, computer systems, and Point of Sales systems, ensuring they meet security and regulatory requirements.Key...


  • Rosemead, California, United States Panda Restaurant Group Full time

    Overview of the Role:The Director of Cybersecurity Operations is tasked with the comprehensive oversight of safeguarding and governance of Panda Restaurant Group's technological assets, which encompass information/data, computer systems, and Point of Sales systems, ensuring that all components comply with security and regulatory standards. This role is...


  • Rosemead, California, United States Panda Restaurant Group Full time

    About the RoleThe Executive Director Cybersecurity Leader will oversee the protection and governance of Panda Restaurant Group's technical assets, including information/data, computer systems, and Point of Sales systems, to ensure components meet security and regulatory requirements.Key ResponsibilitiesDevelop and implement global security policy,...


  • Rosemead, California, United States APR Consulting Full time

    Our esteemed client, a prominent player in the electric utility sector, is seeking a Information Security Specialist to join their agile team dedicated to safeguarding data integrity. This role involves vigilant monitoring and thorough analysis of data to thwart unauthorized access, misuse, or transmission of sensitive information.Key...


  • Rosemead, California, United States MW Partner Full time

    Job Title: IT Specialist 6MW Partners is seeking a skilled IT Specialist to join our client, a leading utilities company, in a data security role.Key Responsibilities:Monitor and analyze data to prevent unauthorized access, use, or transmission of sensitive information.Configure and manage tools and policies, review alerts for potential data breaches, and...


  • Rosemead, United States Southern California Edison Full time

    Job Description Join the Clean Energy Revolution Southern California Edison (SCE) oversees a portfolio of Energy Efficiency (EE) customer programs, some of which SCE manages with the assistance of 3rd-party implementors. Although design and delivery of EE programs in California has moved mostly to third-party vendors, SCE retains several running legacy...


  • Rosemead, California, United States Panda Restaurant Group Full time

    Job Summary: The Cyber Defense Engineer plays a critical role in ensuring the security and integrity of our systems and data. As a key member of our Information Systems team, you will be responsible for testing, implementing, deploying, maintaining, and administering the security hardware and software. This position requires strong technical expertise and...


  • Rosemead, California, United States APR Consulting Full time

    An electric utility organization is seeking a Cyber Security Analyst to join their agile team dedicated to data protection initiatives. The role involves monitoring and evaluating data to thwart unauthorized access, usage, or transfer of sensitive information.Location: RemotePosition: Cyber Security AnalystPay Rate: $44.67/hr. on W2Duration: 18 months or...