Senior Cyber Security Advisor

2 weeks ago


Ontario California, United States Prime Healthcare Management Inc Full time

Overview:
Prime Healthcare is an award-winning health system headquartered in Ontario, California.

Prime Healthcare operates 45 hospitals and has more than 300 outpatient locations in 14 states providing more than 2.6 million patient visits annually.

It is one of the nation's leading health systems with nearly 50,000 employees and physicians. Fourteen of the Prime Healthcare hospitals are members of the Prime Healthcare Foundation, a 501(c)(3) not-for-profit public charity. Prime Healthcare is actively seeking new members to join our corporate team

Company is an equal employment opportunity employer.

Company prohibits discrimination against any applicant or employee based on race, color, sex, sexual orientation, gender identity, religion, national origin, age (subject to applicable law), disability, military status, genetic information or any other basis protected by applicable federal, state, or local laws.

The Company also prohibits harassment of applicants or employees based on any of these protected categories.

Know Your Rights:

Responsibilities:


The Senior Cybersecurity Advisor is to Lead and coordinate in the Computer Security Incident Response and Digital Forensics operations during a security incident to identify, quantify, and neutralize the threats to protect.

This role will help develop innovative and effective procedures for the Security Operations Center to enhance response time, Inspire, mentor, train a diverse group of SOC Analysts and built a world class team of Cyber Security Incident Response and forensics experts.

Train staff on security operations concepts, develop incident response and forensics management process, write correlations, and integrate intelligence data into monitoring and operations activities.

Collaborate with cross-functional teams in reviewing the design and development of significant new information systems and applications and participate in the design and development of any significant changes to existing information systems and applications.

#LI-AS1 #remote

Qualifications:

Required qualifications:


One or more current, applicable professional/technical certifications, such as Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), Certified Security Compliance Specialist (CSCS), Certified Information Privacy Professional (CIPP), Certified Information Systems Security Professional (CISSP), Certified Internal Auditor (CIA), GPEN, GWAPT, SANS GIAC/GSEC, or CEH.


Bachelor's degree in information systems, Computer Science, or related field with fifteen (15) years of cyber security experience, ten (10) years in cybersecurity operations, five (5) years hands-on in SIEM, Incident response, three (3) years in network intrusion detection.

Experience with Cyber incident management, response and reporting procedures.

Experience working with log management, security monitoring, vulnerability management and security incident/event management tools.

Preferred qualifications:


Experience with Information Security, Privacy, IT Audit, Compliance, and IT Management Standards, such as ISO/IEC 27001 and 27002, PCI-DSS, SSAE-16 SOC1 & SOC2, SOX, NIST 800-53, and the COBIT and COSO.

Experiences delivering large-scale, scalable technology infrastructure solutions to support rapid business growth.


Advanced knowledge of network and application vulnerability assessments, change control, business continuity planning, data privacy, and risk assessment frameworks and practices.



  • California, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel. On call is required once every eight weeks. Location: This is a remote position with a preference for West Coast candidates. About Secureworks Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based,...


  • California, Missouri, United States Cyber Crime Full time

    Remote - California, United States (All Other) This position requires up to 20% travel.On call is required once every eight weeks.Location: This is a remote position with a preference for West Coast candidates.About SecureworksSecureworks (NASDAQ:SCWX) is a global cybersecurity leader that secures human progress with Secureworks Taegis, a SaaS-based, open...


  • Ontario, California, United States ZEEKTEK Full time

    We have a direct hire position open for a Manager of Cyber Security - Vulnerability and Operations. The position is a hybrid schedule of 3 days on-site in Irvine. On-site days are Mon - Wed, with Thurs and Friday being remote. There is some flex with schedules as well. Specialized Skills required: Expert level experience/understanding in as many of the...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job DescriptionYour CareerThis role is client-facing and requires the Senior Consultant to produce deliverables based on proactive services client engagements. The Senior Consultant will work directly with multiple customers and key stakeholders (Admins, C-Suite, etc) to drive the security priorities of the Cloud Platforms (Azure, AWS, GCP) and Cloud Related...


  • Ontario, United States ZEEKTEK Full time

    We have a direct hire position open for a Manager of Cyber Security - Vulnerability and Operations. The position is a hybrid schedule of 3 days on-site in Irvine. On-site days are Mon - Wed, with Thurs and Friday being remote. There is some flex with schedules as well. Specialized Skills required: Expert level experience/understanding in as many of the...


  • California, Maryland, United States Technology Security Associates Full time

    Manager of Information Technology JHNA Technology Security is currently seeking a Manager of Information Technology to join our Corporate Team. This individual will be responsible for overseeing IT Operations, managing the IT Team, and working closely with senior management, VPs, and Directors to establish company goals and objectives. This position will...


  • California, United States Technology Security Associates Full time

    Manager of Information Technology JHNA Technology Security is currently seeking a Manager of Information Technology to join our Corporate Team. This individual will be responsible for overseeing IT Operations, managing the IT Team, and working closely with senior management, VPs, and Directors to establish company goals and objectives. This position will...


  • California, United States Zearch Full time

    Zearch are working with a recently funded, Data Security start-up that is a true market maker in the modern data stack.We have been engaged to hire the Founding Account Executive to work closely with the two founders to continue taking this solution to market.Our client already have market fit, several paying Enterprise customers and almost $1M ARR, so the...


  • California, United States Park Lane Recruitment Full time

    CaliforniaAdvisorUSASenior Wealth Advisor CaliforniaUSAJOB TYPE:Full Time (Hybrid)Job Description:We are seeking an ambitious, driven, detail-oriented Senior Financial Advisor to join our multidisciplinary wealth advisory team.The candidate will work closely with our Wealth Advisors and Managers in a team-based setting and will be a critical contributor to...


  • California, United States Danny Wimmer Presents Full time

    Senior Director, SecurityDanny Wimmer PresentsLos Angeles, CAFull-TimeThe Senior Director of Security is the top authority in security matters for Danny Wimmer Presents. They are responsible for developing and implementing a security strategy for all domestic events that aligns with the company's goals. This role oversees the planning and management of...


  • California, United States WAHVE Full time

    Put your Insurance Experience to work – FROM HOME At WAHVE, we value significant insurance experience and want to revolutionize the way people think about phasing into retirement by offering qualified candidates the opportunity to continue their career working from home. As we say – retire from the office but not from work. Our unique platform provides...


  • Ontario, United States Desjardins Group Full time

    As a senior business strategy advisor, you help develop plans and business intelligence; monitor business plans and performance; set targets; identify opportunities to improve service delivery; and design and deliver business strategies and solutions aligned with the business architecture of various initiatives, including the organizational transformation...


  • California, United States Pinkerton Full time

    Senior Security Manager We are as invested in your career as you are. As you navigate through these uncertain times, know that Pinkerton has been a stable, thriving corporation for over 170 years. As recognized leaders around the globe in the corporate risk management industry, you can rest assured that joining us now means moving to a future-looking...

  • Security Engineer

    4 days ago


    California, United States YOUNGHARRY DG INTERNATIONAL LTDq Full time

    Job ID# 10239 – Posted 4/18/23 – Remote, CA Position Description A Security Engineer serves as the security engineer of complex technology implementations in a product-centric environment; is comfortable with bridging the gap between legacy development or operations teams and working toward a shared culture and vision; works to ensure developers create...


  • California, United States Rocket Lab Full time

    IT Rocket Lab’s IT team is responsible for how our global teams access information and run operations across our computer systems, networks, and devices. Our hardworking IT team is a group of flexible problem-solvers working in a fast-paced environment but who also thrive under the challenge of supporting all of our proprietary systems and people, from...


  • California, United States hims & hers Full time

    About the Role: As a Senior Security Engineer, you will be a thought leader in the Security Team focused on helping design, implement, and mature innovative and cutting-edge security capabilities. Senior Security Engineer ensures defense-in-depth, provides hands-on technical leadership for security domains, assists with defining vision and execution of...


  • California, United States Okx Full time

    Who We Are OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ million users, 3000+ employees and 180+ countries believing in the same vision as us....


  • California, United States Job Board Full time

    By making evidence the heart of security, we help customers stay ahead of ever-changing cyber-attacks.Corelight is the cybersecurity company that transforms network and cloud activity into evidence. Evidence that elite defenders use to proactively hunt for threats, accelerate response to cyber incidents, gain complete network visibility and create powerful...

  • IT Audit Manager

    4 weeks ago


    Ontario, United States Citizens Business Bank Full time

    Exact compensation may vary based on skills, experience and/or education, and location. This position is also eligible for an annual bonus. Summary Reporting to the Chief Audit Executive, the IT Audit Manager will be responsible for leading and managing information technology and information security audit engagements through performing audit risk...


  • Ontario, California, United States Prime Healthcare Management Inc Full time

    Overview:Prime Healthcare is an award-winning health system headquartered in Ontario, California. Prime Healthcare operates 45 hospitals and has more than 300 outpatient locations in 14 states providing more than 2.6 million patient visits annually. It is one of the nation's leading health systems with nearly 50,000 employees and physicians. Fourteen of the...