Manager of Cyber Security Operations

2 days ago


Irvine, United States Arbonne Full time

Arbonne, is an international social selling company founded in 1980 in the United States (headquartered in Irvine, CA) by Norwegian entrepreneur Petter Mørck. We are proud to be a Certified B Corporation which means we are part of a global movement of for-profit businesses, building an inclusive and sustainable economy that works for everyone.


Our employees are at the heart of this movement, representing our Core Values of Accountability, Community, Courage, and Innovation. We create products lines that include vegan skincare, cosmetics, and nutrition and have an immediate opportunity for a highly skilled and motivated professional to join our team.


Why are you here:


The Manager of Cyber Security Operations is responsible for the day-to-day management and operation of Arbonne’s cybersecurity and compliance programs. This hands-on role focuses on ensuring the effective implementation and maintenance of security controls, managing security incidents, and maintaining compliance with relevant regulations. The role involves direct management of a security team, as well as coordination with third-party vendors and other teams to ensure a robust cybersecurity posture.


What you’ll be doing:

Security Operations Management:

  • Oversee daily cybersecurity operations, including monitoring, incident response, vulnerability management, and security configuration management.
  • Manage relationships with third-party vendors, ensuring that their services align with The Company’s security requirements and objectives.
  • Incident Response and Threat Management:
  • Lead the team in responding to cybersecurity incidents, ensuring timely investigation, documentation, and resolution of security events.
  • Proactively identify, assess, and mitigate security threats through continuous monitoring and threat hunting activities.
  • Coordinate with the Security Operations Center (SOC) to manage alerts and incidents, ensuring swift action is taken to protect the enterprise.


Compliance and Audit Support:

  • Ensure ongoing compliance with relevant regulations, such as PCI, GDPR, and CCPA/CPRA, through regular audits, assessments, and policy updates.
  • Assist in the development and implementation of security policies and procedures, ensuring they are in line with industry standards and best practices.


Team Leadership and Development:

  • Manage and mentor a team of cybersecurity professionals, providing guidance, training, and performance evaluations.
  • Foster a culture of continuous improvement and professional development within the team, ensuring they stay up to date with the latest security trends and technologies.
  • Each employee is responsible for raising awareness of our commitment to Corporate Social Responsibility and should actively participate in activities and initiatives which are designed to have a positive impact on the environment and local communities.
  • As a people leader of a purpose driven company, you are responsible for establishing personal social and environmental goals and ensuring each of your direct reports have individual social and environmental goals.


Technical Security Implementation:

  • Oversee the deployment and maintenance of security tools, systems, and processes, ensuring they are effectively integrated into the company’s IT infrastructure.
  • Work closely with IT and other departments to ensure that security is embedded in all technology projects and initiatives.


What you need:

  • 5+ years of hands-on experience in cybersecurity operations, including incident management, threat monitoring, and vulnerability management.
  • Proven experience in managing a team of security professionals and working with third-party vendors.
  • Strong understanding of cybersecurity frameworks, such as CIS, NIST, ISO 27001, etc.


Technical Knowledge:

  • Proficiency with security tools and technologies, including SIEM, EDR, vulnerability management systems, and network security tools.
  • Experience with cloud security in environments such as Azure, AWS, or GCP.


Soft Skills:

  • Excellent problem-solving skills with a strong focus on operational efficiency.
  • Effective communication skills, with the ability to translate technical concepts to nontechnical stakeholders.
  • Strong leadership abilities, with a focus on team development and collaboration.
  • Commitment to model and live out our Core Values (Accountability, Community, Innovation and Courage) and a positive mindset are critical for success and should reflect in everything you do.


Preferred Certifications:

  • CISSP, CISM, or similar certifications.
  • Familiarity with data privacy certifications (e.g., CIPP, CIPM).


The salary for this position is $160,000


Arbonne International is committed to employing a diverse workforce. Qualified applicants will receive consideration without regard to race, color, religion, sexual orientation, national origin/ancestry, age, sexual orientation, gender identity, gender expression, military/veteran status, marital status, disability status, or any other basis prohibited by law. At Arbonne International, it's about each person bringing passion and skills to a dynamic and inclusive workplace



  • Irvine, United States Robert Half Full time

    Job DescriptionJob DescriptionWe are seeking a Cyber Security Engineer III to join our team based in Irvine, California. This role involves working on various projects related to upgrading or implementing new security controls. You will be part of a team that strategizes new technological implementations, monitors systems for cyber security events, and...


  • Irvine, California, United States Kia America, Inc. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Architect to join our team at Kia America, Inc. This is a critical role that requires a deep understanding of information security principles and practices.Key ResponsibilitiesConduct security risk assessments and penetration tests to identify vulnerabilities in our systems and applications.Develop...


  • Irvine, California, United States Kia America, Inc. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Architect to join our team at Kia America, Inc. This is a critical role that requires a deep understanding of information security principles and practices.Key ResponsibilitiesConduct security risk assessments and penetration tests to identify vulnerabilities in our systems and applications.Develop...


  • Irvine, California, United States University Of California Irvine Full time

    Job SummaryThe University of California, Irvine is seeking a highly skilled Postdoctoral Scholar to join the Center for Embedded Systems and Cyber-Physical Systems (CECS) research group. The successful candidate will contribute to the development of innovative solutions for cyber-physical systems security, embedded systems security, and hardware security.Key...


  • Irvine, California, United States University Of California Irvine Full time

    Job DescriptionThe University of California, Irvine is seeking a highly skilled Postdoctoral Scholar to join our research team in the Center for Embedded Systems and Cyber-Physical Systems (CECS). As a Postdoctoral Scholar, you will be part of a multidisciplinary team working on cutting-edge research projects related to cyber-physical systems security,...


  • Irvine, California, United States Kia America, Inc. Full time

    About the RoleKia America, Inc. is seeking a highly skilled Cyber Security Architect to join our Information Security team. As a key member of our team, you will be responsible for protecting our organization's digital assets from cyber threats.Key ResponsibilitiesConduct Security Risk AssessmentsIdentify and assess potential security risks to our IT...


  • Irvine, California, United States Securitas Inc. Full time

    About the RoleWe are seeking a highly skilled Security Operations Manager to join our team at Securitas Inc. As a key member of our global security services team, you will be responsible for managing the security services and related operations provided to our clients.Key ResponsibilitiesManage security services and related operations for assigned...

  • Security Guard

    4 weeks ago


    Irvine, United States Accomplished Security Inc. Full time

    Description:At Accomplished Security Inc., our mission is to provide clients with top-quality, professional security services that exceed expectations. ASI recruits and manages extraordinary personnel from a vast network of trusted, career-oriented security professionals. We aim to provide the exceptional service clients expect at an unprecedented value that...


  • Irvine, California, United States Securitas Inc. Full time

    About the Role:As a Global Security Operations Manager at Securitas Inc., you will play a critical role in maintaining a safe and secure environment for our clients by managing security services and related operations. This position involves managing a team of security professionals, coordinating site requirements, and ensuring operational effectiveness.Key...


  • Irvine, California, United States Greens Operations Full time

    Job SummaryWe are seeking a highly skilled and experienced Executive Property Manager to join our team at Greens Operations. As a key member of our property management team, you will be responsible for overseeing the day-to-day operations of our rental properties, ensuring that they are well-maintained, profitable, and in compliance with all relevant laws...


  • Irvine, California, United States Greens Operations Full time

    Job SummaryWe are seeking a highly skilled and experienced Executive Property Manager to join our team at Greens Operations. As a key member of our property management team, you will be responsible for overseeing the day-to-day operations of our rental properties, ensuring that they are well-maintained, and that our tenants are satisfied with their living...


  • Irvine, California, United States Accomplished Security Inc. Full time

    Position Overview:At Accomplished Security Inc., we are dedicated to delivering exceptional security solutions that go beyond our clients' expectations. Our organization recruits and manages outstanding personnel from a comprehensive network of dedicated security professionals. We strive to provide unparalleled service at a value that enables businesses to...


  • Irvine, California, United States Accomplished Security Inc. Full time

    Position Overview:At Accomplished Security Inc., we are dedicated to delivering exceptional security solutions that surpass client expectations. Our organization recruits and oversees outstanding personnel from a comprehensive network of dedicated security professionals. We strive to provide unparalleled service at a remarkable value, enabling our clients to...


  • Irvine, California, United States Ledgent Technology Full time

    {"h1": "Director of Information Security", "p": "Ledgent Technology is seeking a highly skilled Director of Information Security to lead the development and implementation of our information security strategy. This critical role will oversee all aspects of information technology (IT) security, ensuring the confidentiality, integrity, and availability of all...


  • Irvine, California, United States University Of California Irvine Full time

    Position OverviewThe University of California, Irvine is seeking a highly skilled Postdoctoral Scholar to join the Center for Embedded Systems and Cyber-Physical Systems (CECS) research group. The successful candidate will contribute to the development of innovative solutions for cyber-physical systems security, embedded systems security, and hardware...


  • Irvine, California, United States University Of California Irvine Full time

    Position OverviewThe University of California, Irvine is seeking a highly skilled Postdoctoral Scholar to join the Center for Embedded Systems and Cyber-Physical Systems (CECS) research group. The successful candidate will contribute to various projects related to cyber-physical systems security, embedded systems security, and hardware security.Key...


  • Irvine, United States Ledgent Technology Full time

    No Corp-to-Corp, No 3rd party firms.Job Title: Director, Information & SecurityLocation: Fully onsite in Irvine, CAEmployment Type: Direct-hireCompensation: $275,000 to $345,000 (based on experience).Partnered with a global leader in their industry. Be instrumental in their growth and partake in their mission in shaping a technology-driven future in crafting...


  • Irvine, United States Ledgent Technology Full time

    No Corp-to-Corp, No 3rd party firms.Job Title: Director, Information & SecurityLocation: Fully onsite in Irvine, CAEmployment Type: Direct-hireCompensation: $275,000 to $345,000 (based on experience).Partnered with a global leader in their industry. Be instrumental in their growth and partake in their mission in shaping a technology-driven future in crafting...


  • Irvine, California, United States University Of California Irvine Full time

    Position OverviewAt the University of California, Irvine, we are seeking a highly skilled Postdoctoral Scholar to join our research group in the Center for Embedded Systems and Cyber-Physical Systems (CECS).Key ResponsibilitiesThe successful candidate will be responsible for conducting research and development in the areas of cyber-physical systems security,...


  • Irvine, California, United States University Of California Irvine Full time

    Position OverviewThe University of California, Irvine is seeking a highly qualified Postdoctoral Scholar to join the Center for Embedded Systems and Cyber-Physical Systems (CECS) research group. The successful candidate will work under the supervision of Prof. Mohammad Al Faruque, conducting research and development in the areas of cyber-physical systems...